Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-47223
Vulnerability from cvelistv5
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Linux | Linux |
Version: 11538d039ac6efcf4f1a6c536e1b87cd3668a9fd Version: 11538d039ac6efcf4f1a6c536e1b87cd3668a9fd Version: 11538d039ac6efcf4f1a6c536e1b87cd3668a9fd Version: 11538d039ac6efcf4f1a6c536e1b87cd3668a9fd Version: 11538d039ac6efcf4f1a6c536e1b87cd3668a9fd Version: 11538d039ac6efcf4f1a6c536e1b87cd3668a9fd |
||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2021-47223", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-05-23T18:10:14.404752Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-06-04T17:14:02.341Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2024-08-04T05:32:07.485Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://git.kernel.org/stable/c/ad7feefe7164892db424c45687472db803d87f79", }, { tags: [ "x_transferred", ], url: "https://git.kernel.org/stable/c/24a6e55f17aa123bc1fc54b7d3c410b41bc16530", }, { tags: [ "x_transferred", ], url: "https://git.kernel.org/stable/c/a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c", }, { tags: [ "x_transferred", ], url: "https://git.kernel.org/stable/c/fe0448a3fad365a747283a00a1d1ad5e8d6675b7", }, { tags: [ "x_transferred", ], url: "https://git.kernel.org/stable/c/abb02e05cb1c0a30dd873a29f33bc092067dc35d", }, { tags: [ "x_transferred", ], url: "https://git.kernel.org/stable/c/58e2071742e38f29f051b709a5cca014ba51166f", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { defaultStatus: "unaffected", product: "Linux", programFiles: [ "net/bridge/br_private.h", "net/bridge/br_vlan_tunnel.c", ], repo: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", vendor: "Linux", versions: [ { lessThan: "ad7feefe7164892db424c45687472db803d87f79", status: "affected", version: "11538d039ac6efcf4f1a6c536e1b87cd3668a9fd", versionType: "git", }, { lessThan: "24a6e55f17aa123bc1fc54b7d3c410b41bc16530", status: "affected", version: "11538d039ac6efcf4f1a6c536e1b87cd3668a9fd", versionType: "git", }, { lessThan: "a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c", status: "affected", version: "11538d039ac6efcf4f1a6c536e1b87cd3668a9fd", versionType: "git", }, { lessThan: "fe0448a3fad365a747283a00a1d1ad5e8d6675b7", status: "affected", version: "11538d039ac6efcf4f1a6c536e1b87cd3668a9fd", versionType: "git", }, { lessThan: "abb02e05cb1c0a30dd873a29f33bc092067dc35d", status: "affected", version: "11538d039ac6efcf4f1a6c536e1b87cd3668a9fd", versionType: "git", }, { lessThan: "58e2071742e38f29f051b709a5cca014ba51166f", status: "affected", version: "11538d039ac6efcf4f1a6c536e1b87cd3668a9fd", versionType: "git", }, ], }, { defaultStatus: "affected", product: "Linux", programFiles: [ "net/bridge/br_private.h", "net/bridge/br_vlan_tunnel.c", ], repo: "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", vendor: "Linux", versions: [ { status: "affected", version: "4.11", }, { lessThan: "4.11", status: "unaffected", version: "0", versionType: "semver", }, { lessThanOrEqual: "4.14.*", status: "unaffected", version: "4.14.238", versionType: "semver", }, { lessThanOrEqual: "4.19.*", status: "unaffected", version: "4.19.196", versionType: "semver", }, { lessThanOrEqual: "5.4.*", status: "unaffected", version: "5.4.128", versionType: "semver", }, { lessThanOrEqual: "5.10.*", status: "unaffected", version: "5.10.46", versionType: "semver", }, { lessThanOrEqual: "5.12.*", status: "unaffected", version: "5.12.13", versionType: "semver", }, { lessThanOrEqual: "*", status: "unaffected", version: "5.13", versionType: "original_commit_for_fix", }, ], }, ], descriptions: [ { lang: "en", value: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bridge: fix vlan tunnel dst null pointer dereference\n\nThis patch fixes a tunnel_dst null pointer dereference due to lockless\naccess in the tunnel egress path. When deleting a vlan tunnel the\ntunnel_dst pointer is set to NULL without waiting a grace period (i.e.\nwhile it's still usable) and packets egressing are dereferencing it\nwithout checking. Use READ/WRITE_ONCE to annotate the lockless use of\ntunnel_id, use RCU for accessing tunnel_dst and make sure it is read\nonly once and checked in the egress path. The dst is already properly RCU\nprotected so we don't need to do anything fancy than to make sure\ntunnel_id and tunnel_dst are read only once and checked in the egress path.", }, ], providerMetadata: { dateUpdated: "2024-12-19T07:37:42.436Z", orgId: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", shortName: "Linux", }, references: [ { url: "https://git.kernel.org/stable/c/ad7feefe7164892db424c45687472db803d87f79", }, { url: "https://git.kernel.org/stable/c/24a6e55f17aa123bc1fc54b7d3c410b41bc16530", }, { url: "https://git.kernel.org/stable/c/a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c", }, { url: "https://git.kernel.org/stable/c/fe0448a3fad365a747283a00a1d1ad5e8d6675b7", }, { url: "https://git.kernel.org/stable/c/abb02e05cb1c0a30dd873a29f33bc092067dc35d", }, { url: "https://git.kernel.org/stable/c/58e2071742e38f29f051b709a5cca014ba51166f", }, ], title: "net: bridge: fix vlan tunnel dst null pointer dereference", x_generator: { engine: "bippy-5f407fcff5a0", }, }, }, cveMetadata: { assignerOrgId: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", assignerShortName: "Linux", cveId: "CVE-2021-47223", datePublished: "2024-05-21T14:19:28.882Z", dateReserved: "2024-04-10T18:59:19.529Z", dateUpdated: "2024-12-19T07:37:42.436Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2021-47223\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-05-21T15:15:11.530\",\"lastModified\":\"2025-02-03T16:11:14.527\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: bridge: fix vlan tunnel dst null pointer dereference\\n\\nThis patch fixes a tunnel_dst null pointer dereference due to lockless\\naccess in the tunnel egress path. When deleting a vlan tunnel the\\ntunnel_dst pointer is set to NULL without waiting a grace period (i.e.\\nwhile it's still usable) and packets egressing are dereferencing it\\nwithout checking. Use READ/WRITE_ONCE to annotate the lockless use of\\ntunnel_id, use RCU for accessing tunnel_dst and make sure it is read\\nonly once and checked in the egress path. The dst is already properly RCU\\nprotected so we don't need to do anything fancy than to make sure\\ntunnel_id and tunnel_dst are read only once and checked in the egress path.\"},{\"lang\":\"es\",\"value\":\" En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: bridge: corrige la desreferencia del puntero null del túnel vlan dst Este parche corrige una desreferencia del puntero null de Tunnel_dst debido al acceso sin bloqueo en la ruta de salida del túnel. Al eliminar un túnel VLAN, el puntero Tunnel_dst se establece en NULL sin esperar un período de gracia (es decir, mientras aún se puede utilizar) y los paquetes que salen lo desreferencian sin verificarlo. Use READ/WRITE_ONCE para anotar el uso sin bloqueo de Tunnel_id, use RCU para acceder a Tunnel_dst y asegúrese de que se lea solo una vez y se verifique en la ruta de salida. El dst ya está correctamente protegido por la RCU, por lo que no necesitamos hacer nada sofisticado más que asegurarnos de que Tunnel_id y Tunnel_dst se lean solo una vez y se verifiquen en la ruta de salida.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.11\",\"versionEndExcluding\":\"4.14.238\",\"matchCriteriaId\":\"32B54D58-21AF-4B0B-B388-EADE824369F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.196\",\"matchCriteriaId\":\"F3CAB837-7D38-4934-AD4F-195CEFD754E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.128\",\"matchCriteriaId\":\"6267BD4E-BE25-48B5-B850-4B493440DAFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.46\",\"matchCriteriaId\":\"59455D13-A902-42E1-97F7-5ED579777193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.12.13\",\"matchCriteriaId\":\"7806E7E5-6D4F-4E18-81C1-79B3C60EE855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"96AC23B2-D46A-49D9-8203-8E1BEDCA8532\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA610E30-717C-4700-9F77-A3C9244F3BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.13:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1ECD33F5-85BE-430B-8F86-8D7BD560311D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.13:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF351855-2437-4CF5-AD7C-BDFA51F27683\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.13:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"25A855BA-2118-44F2-90EF-EBBB12AF51EF\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/24a6e55f17aa123bc1fc54b7d3c410b41bc16530\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/58e2071742e38f29f051b709a5cca014ba51166f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/abb02e05cb1c0a30dd873a29f33bc092067dc35d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/ad7feefe7164892db424c45687472db803d87f79\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/fe0448a3fad365a747283a00a1d1ad5e8d6675b7\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/24a6e55f17aa123bc1fc54b7d3c410b41bc16530\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/58e2071742e38f29f051b709a5cca014ba51166f\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/abb02e05cb1c0a30dd873a29f33bc092067dc35d\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/ad7feefe7164892db424c45687472db803d87f79\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/fe0448a3fad365a747283a00a1d1ad5e8d6675b7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://git.kernel.org/stable/c/ad7feefe7164892db424c45687472db803d87f79\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/24a6e55f17aa123bc1fc54b7d3c410b41bc16530\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/fe0448a3fad365a747283a00a1d1ad5e8d6675b7\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/abb02e05cb1c0a30dd873a29f33bc092067dc35d\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/58e2071742e38f29f051b709a5cca014ba51166f\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-04T05:32:07.485Z\"}}, {\"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2021-47223\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-05-23T18:10:14.404752Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-23T18:10:18.778Z\"}, \"title\": \"CISA ADP Vulnrichment\"}], \"cna\": {\"title\": \"net: bridge: fix vlan tunnel dst null pointer dereference\", \"affected\": [{\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"11538d039ac6efcf4f1a6c536e1b87cd3668a9fd\", \"lessThan\": \"ad7feefe7164892db424c45687472db803d87f79\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"11538d039ac6efcf4f1a6c536e1b87cd3668a9fd\", \"lessThan\": \"24a6e55f17aa123bc1fc54b7d3c410b41bc16530\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"11538d039ac6efcf4f1a6c536e1b87cd3668a9fd\", \"lessThan\": \"a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"11538d039ac6efcf4f1a6c536e1b87cd3668a9fd\", \"lessThan\": \"fe0448a3fad365a747283a00a1d1ad5e8d6675b7\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"11538d039ac6efcf4f1a6c536e1b87cd3668a9fd\", \"lessThan\": \"abb02e05cb1c0a30dd873a29f33bc092067dc35d\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"11538d039ac6efcf4f1a6c536e1b87cd3668a9fd\", \"lessThan\": \"58e2071742e38f29f051b709a5cca014ba51166f\", \"versionType\": \"git\"}], \"programFiles\": [\"net/bridge/br_private.h\", \"net/bridge/br_vlan_tunnel.c\"], \"defaultStatus\": \"unaffected\"}, {\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"4.11\"}, {\"status\": \"unaffected\", \"version\": \"0\", \"lessThan\": \"4.11\", \"versionType\": \"semver\"}, {\"status\": \"unaffected\", \"version\": \"4.14.238\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"4.14.*\"}, {\"status\": \"unaffected\", \"version\": \"4.19.196\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"4.19.*\"}, {\"status\": \"unaffected\", \"version\": \"5.4.128\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.4.*\"}, {\"status\": \"unaffected\", \"version\": \"5.10.46\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.10.*\"}, {\"status\": \"unaffected\", \"version\": \"5.12.13\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.12.*\"}, {\"status\": \"unaffected\", \"version\": \"5.13\", \"versionType\": \"original_commit_for_fix\", \"lessThanOrEqual\": \"*\"}], \"programFiles\": [\"net/bridge/br_private.h\", \"net/bridge/br_vlan_tunnel.c\"], \"defaultStatus\": \"affected\"}], \"references\": [{\"url\": \"https://git.kernel.org/stable/c/ad7feefe7164892db424c45687472db803d87f79\"}, {\"url\": \"https://git.kernel.org/stable/c/24a6e55f17aa123bc1fc54b7d3c410b41bc16530\"}, {\"url\": \"https://git.kernel.org/stable/c/a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c\"}, {\"url\": \"https://git.kernel.org/stable/c/fe0448a3fad365a747283a00a1d1ad5e8d6675b7\"}, {\"url\": \"https://git.kernel.org/stable/c/abb02e05cb1c0a30dd873a29f33bc092067dc35d\"}, {\"url\": \"https://git.kernel.org/stable/c/58e2071742e38f29f051b709a5cca014ba51166f\"}], \"x_generator\": {\"engine\": \"bippy-5f407fcff5a0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: bridge: fix vlan tunnel dst null pointer dereference\\n\\nThis patch fixes a tunnel_dst null pointer dereference due to lockless\\naccess in the tunnel egress path. When deleting a vlan tunnel the\\ntunnel_dst pointer is set to NULL without waiting a grace period (i.e.\\nwhile it's still usable) and packets egressing are dereferencing it\\nwithout checking. Use READ/WRITE_ONCE to annotate the lockless use of\\ntunnel_id, use RCU for accessing tunnel_dst and make sure it is read\\nonly once and checked in the egress path. The dst is already properly RCU\\nprotected so we don't need to do anything fancy than to make sure\\ntunnel_id and tunnel_dst are read only once and checked in the egress path.\"}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2024-12-19T07:37:42.436Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2021-47223\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-12-19T07:37:42.436Z\", \"dateReserved\": \"2024-04-10T18:59:19.529Z\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"datePublished\": \"2024-05-21T14:19:28.882Z\", \"assignerShortName\": \"Linux\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
suse-su-2025:0565-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-47222: net: bridge: fix vlan tunnel dst refcnt when egressing (bsc#1224857).\n- CVE-2021-47223: net: bridge: fix vlan tunnel dst null pointer dereference (bsc#1224856).\n- CVE-2024-26644: btrfs: do not abort filesystem when attempting to snapshot deleted subvolume (bsc#1222072).\n- CVE-2024-47809: dlm: fix possible lkb_resource null dereference (bsc#1235714).\n- CVE-2024-48881: bcache: revert replacing IS_ERR_OR_NULL with IS_ERR again (bsc#1235727).\n- CVE-2024-49948: net: add more sanity checks to qdisc_pkt_len_init() (bsc#1232161).\n- CVE-2024-50142: xfrm: validate new SA's prefixlen using SA family when sel.family is unset (bsc#1233028).\n- CVE-2024-52332: igb: Fix potential invalid memory access in igb_init_module() (bsc#1235700).\n- CVE-2024-53155: ocfs2: fix uninitialized value in ocfs2_file_read_iter() (bsc#1234855).\n- CVE-2024-53185: smb: client: fix NULL ptr deref in crypto_aead_setkey() (bsc#1234901).\n- CVE-2024-53197: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (bsc#1235464).\n- CVE-2024-53227: scsi: bfa: Fix use-after-free in bfad_im_module_exit() (bsc#1235011).\n- CVE-2024-55916: Drivers: hv: util: Avoid accessing a ringbuffer not initialized yet (bsc#1235747).\n- CVE-2024-56369: drm/modes: Avoid divide by zero harder in drm_mode_vrefresh() (bsc#1235750).\n- CVE-2024-56532: ALSA: us122l: Use snd_card_free_when_closed() at disconnection (bsc#1235059).\n- CVE-2024-56533: ALSA: usx2y: Use snd_card_free_when_closed() at disconnection (bsc#1235053).\n- CVE-2024-56539: wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() (bsc#1234963).\n- CVE-2024-56574: media: ts2020: fix null-ptr-deref in ts2020_probe() (bsc#1235040).\n- CVE-2024-56593: wifi: brcmfmac: Fix oops due to NULL pointer dereference in brcmf_sdiod_sglist_rw() (bsc#1235252).\n- CVE-2024-56594: drm/amdgpu: set the right AMDGPU sg segment limitation (bsc#1235413).\n- CVE-2024-56600: net: inet6: do not leave a dangling sk pointer in inet6_create() (bsc#1235217).\n- CVE-2024-56601: net: inet: do not leave a dangling sk pointer in inet_create() (bsc#1235230).\n- CVE-2024-56615: bpf: fix OOB devmap writes when deleting elements (bsc#1235426).\n- CVE-2024-56623: scsi: qla2xxx: Fix use after free on unload (bsc#1235466).\n- CVE-2024-56630: ocfs2: free inode when ocfs2_get_init_inode() fails (bsc#1235479).\n- CVE-2024-56637: netfilter: ipset: Hold module reference while requesting a module (bsc#1235523).\n- CVE-2024-56641: net/smc: initialize close_work early to avoid warning (bsc#1235526).\n- CVE-2024-56643: dccp: Fix memory leak in dccp_feat_change_recv (bsc#1235132).\n- CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check() (bsc#1235430).\n- CVE-2024-56662: acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl (bsc#1235533).\n- CVE-2024-56681: crypto: bcm - add error check in the ahash_hmac_init function (bsc#1235557).\n- CVE-2024-56700: media: wl128x: Fix atomicity violation in fmc_send_cmd() (bsc#1235500).\n- CVE-2024-56722: RDMA/hns: Fix cpu stuck caused by printings during reset (bsc#1235570).\n- CVE-2024-56739: rtc: check if __rtc_read_time was successful in rtc_timer_do_work() (bsc#1235611).\n- CVE-2024-56747: scsi: qedi: Fix a possible memory leak in qedi_alloc_and_init_sb() (bsc#1234934).\n- CVE-2024-56748: scsi: qedf: Fix a possible memory leak in qedf_alloc_and_init_sb() (bsc#1235627).\n- CVE-2024-56759: btrfs: fix use-after-free when COWing tree bock and tracing is enabled (bsc#1235645).\n- CVE-2024-56763: tracing: Prevent bad count for tracing_cpumask_write (bsc#1235638).\n- CVE-2024-56769: media: dvb-frontends: dib3000mb: fix uninit-value in dib3000_write_reg (bsc#1235155).\n- CVE-2024-57884: mm: vmscan: account for free pages to prevent infinite Loop in throttle_direct_reclaim() (bsc#1235948).\n- CVE-2024-57890: RDMA/uverbs: Prevent integer overflow issue (bsc#1235919).\n- CVE-2024-57896: btrfs: flush delalloc workers queue before stopping cleaner kthread during unmount (bsc#1235965).\n- CVE-2024-57899: wifi: mac80211: fix mbss changed flags corruption on 32 bit systems (bsc#1235924).\n- CVE-2024-57903: net: restrict SO_REUSEPORT to inet sockets (bsc#1235967).\n- CVE-2024-57922: drm/amd/display: Add check for granularity in dml ceil/floor helpers (bsc#1236080).\n- CVE-2024-57929: dm array: fix releasing a faulty array block twice in dm_array_cursor_end (bsc#1236096).\n- CVE-2024-57931: selinux: ignore unknown extended permissions (bsc#1236192).\n- CVE-2024-57932: gve: guard XDP xmit NDO on existence of xdp queues (bsc#1236190).\n- CVE-2024-57938: net/sctp: Prevent autoclose integer overflow in sctp_association_init() (bsc#1236182).\n- CVE-2025-21653: net_sched: cls_flow: validate TCA_FLOW_RSHIFT attribute (bsc#1236161).\n- CVE-2025-21664: dm thin: make get_first_thin use rcu-safe list first function (bsc#1236262).\n- CVE-2025-21678: gtp: Destroy device along with udp socket's netns dismantle (bsc#1236698).\n- CVE-2025-21682: eth: bnxt: always recalculate features after XDP clearing, fix null-deref (bsc#1236703).\n\nThe following non-security bugs were fixed:\n\n- ALSA: usb-audio: Fix a DMA to stack memory bug (git-fixes).\n- drm/modes: Switch to 64bit maths to avoid integer overflow (bsc#1235750).\n- vfio/pci: Lock external INTx masking ops (bsc#1222803).\n- btrfs: fstests btrfs/309 fails on btrfs (bsc#1221282).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-565,SUSE-SLE-HA-12-SP5-2025-565,SUSE-SLE-Live-Patching-12-SP5-2025-565,SUSE-SLE-SERVER-12-SP5-LTSS-2025-565,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-565", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0565-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0565-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250565-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0565-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020360.html", }, { category: "self", summary: "SUSE Bug 1221282", url: "https://bugzilla.suse.com/1221282", }, { category: "self", summary: "SUSE Bug 1222072", url: "https://bugzilla.suse.com/1222072", }, { category: "self", summary: "SUSE Bug 1222803", url: "https://bugzilla.suse.com/1222803", }, { category: "self", summary: "SUSE Bug 1224856", url: "https://bugzilla.suse.com/1224856", }, { category: "self", summary: "SUSE Bug 1224857", url: "https://bugzilla.suse.com/1224857", }, { category: "self", summary: "SUSE Bug 1232161", url: "https://bugzilla.suse.com/1232161", }, { category: "self", summary: "SUSE Bug 1233028", url: "https://bugzilla.suse.com/1233028", }, { category: "self", summary: "SUSE Bug 1234855", url: "https://bugzilla.suse.com/1234855", }, { category: "self", summary: "SUSE Bug 1234901", url: "https://bugzilla.suse.com/1234901", }, { category: "self", summary: "SUSE Bug 1234931", url: "https://bugzilla.suse.com/1234931", }, { category: "self", summary: "SUSE Bug 1234934", url: "https://bugzilla.suse.com/1234934", }, { category: "self", summary: "SUSE Bug 1234963", url: "https://bugzilla.suse.com/1234963", }, { category: "self", summary: "SUSE Bug 1235011", url: "https://bugzilla.suse.com/1235011", }, { category: "self", summary: "SUSE Bug 1235040", url: "https://bugzilla.suse.com/1235040", }, { category: "self", summary: "SUSE Bug 1235053", url: "https://bugzilla.suse.com/1235053", }, { category: "self", summary: "SUSE Bug 1235059", url: "https://bugzilla.suse.com/1235059", }, { category: "self", summary: "SUSE Bug 1235132", url: "https://bugzilla.suse.com/1235132", }, { category: "self", summary: "SUSE Bug 1235155", url: "https://bugzilla.suse.com/1235155", }, { category: "self", summary: "SUSE Bug 1235217", url: "https://bugzilla.suse.com/1235217", }, { category: "self", summary: "SUSE Bug 1235230", url: "https://bugzilla.suse.com/1235230", }, { category: "self", summary: "SUSE Bug 1235252", url: "https://bugzilla.suse.com/1235252", }, { category: "self", summary: "SUSE Bug 1235413", url: "https://bugzilla.suse.com/1235413", }, { category: "self", summary: "SUSE Bug 1235426", url: "https://bugzilla.suse.com/1235426", }, { category: "self", summary: "SUSE Bug 1235430", url: "https://bugzilla.suse.com/1235430", }, { category: "self", summary: "SUSE Bug 1235433", url: "https://bugzilla.suse.com/1235433", }, { category: "self", summary: "SUSE Bug 1235464", url: "https://bugzilla.suse.com/1235464", }, { category: "self", summary: "SUSE Bug 1235466", url: "https://bugzilla.suse.com/1235466", }, { category: "self", summary: "SUSE Bug 1235479", url: "https://bugzilla.suse.com/1235479", }, { category: "self", summary: "SUSE Bug 1235500", url: "https://bugzilla.suse.com/1235500", }, { category: "self", summary: "SUSE Bug 1235523", url: "https://bugzilla.suse.com/1235523", }, { category: "self", summary: "SUSE Bug 1235526", url: "https://bugzilla.suse.com/1235526", }, { category: "self", summary: "SUSE Bug 1235533", url: "https://bugzilla.suse.com/1235533", }, { category: "self", summary: "SUSE Bug 1235557", url: "https://bugzilla.suse.com/1235557", }, { category: "self", summary: "SUSE Bug 1235570", url: "https://bugzilla.suse.com/1235570", }, { category: "self", summary: "SUSE Bug 1235611", url: "https://bugzilla.suse.com/1235611", }, { category: "self", summary: "SUSE Bug 1235627", url: "https://bugzilla.suse.com/1235627", }, { category: "self", summary: "SUSE Bug 1235638", url: "https://bugzilla.suse.com/1235638", }, { category: "self", summary: "SUSE Bug 1235645", url: "https://bugzilla.suse.com/1235645", }, { category: "self", summary: "SUSE Bug 1235700", url: "https://bugzilla.suse.com/1235700", }, { category: "self", summary: "SUSE Bug 1235714", url: "https://bugzilla.suse.com/1235714", }, { category: "self", summary: "SUSE Bug 1235727", url: "https://bugzilla.suse.com/1235727", }, { category: "self", summary: "SUSE Bug 1235747", url: "https://bugzilla.suse.com/1235747", }, { category: "self", summary: "SUSE Bug 1235750", url: "https://bugzilla.suse.com/1235750", }, { category: "self", summary: "SUSE Bug 1235919", url: "https://bugzilla.suse.com/1235919", }, { category: "self", summary: "SUSE Bug 1235924", url: "https://bugzilla.suse.com/1235924", }, { category: "self", summary: "SUSE Bug 1235948", url: "https://bugzilla.suse.com/1235948", }, { category: "self", summary: "SUSE Bug 1235965", url: "https://bugzilla.suse.com/1235965", }, { category: "self", summary: "SUSE Bug 1235967", url: "https://bugzilla.suse.com/1235967", }, { category: "self", summary: "SUSE Bug 1236080", url: "https://bugzilla.suse.com/1236080", }, { category: "self", summary: "SUSE Bug 1236096", url: "https://bugzilla.suse.com/1236096", }, { category: "self", summary: "SUSE Bug 1236161", url: "https://bugzilla.suse.com/1236161", }, { category: "self", summary: "SUSE Bug 1236182", url: "https://bugzilla.suse.com/1236182", }, { category: "self", summary: "SUSE Bug 1236190", url: "https://bugzilla.suse.com/1236190", }, { category: "self", summary: "SUSE Bug 1236192", url: "https://bugzilla.suse.com/1236192", }, { category: "self", summary: "SUSE Bug 1236262", url: "https://bugzilla.suse.com/1236262", }, { category: "self", summary: "SUSE Bug 1236698", url: "https://bugzilla.suse.com/1236698", }, { category: "self", summary: "SUSE Bug 1236703", url: "https://bugzilla.suse.com/1236703", }, { category: "self", summary: "SUSE CVE CVE-2021-47222 page", url: "https://www.suse.com/security/cve/CVE-2021-47222/", }, { category: "self", summary: "SUSE CVE CVE-2021-47223 page", url: "https://www.suse.com/security/cve/CVE-2021-47223/", }, { category: "self", summary: "SUSE CVE CVE-2024-26644 page", url: "https://www.suse.com/security/cve/CVE-2024-26644/", }, { category: "self", summary: "SUSE CVE CVE-2024-47809 page", url: "https://www.suse.com/security/cve/CVE-2024-47809/", }, { category: "self", summary: "SUSE CVE CVE-2024-48881 page", url: "https://www.suse.com/security/cve/CVE-2024-48881/", }, { category: "self", summary: "SUSE CVE CVE-2024-49948 page", url: "https://www.suse.com/security/cve/CVE-2024-49948/", }, { category: "self", summary: "SUSE CVE CVE-2024-50142 page", url: "https://www.suse.com/security/cve/CVE-2024-50142/", }, { category: "self", summary: "SUSE CVE CVE-2024-52332 page", url: "https://www.suse.com/security/cve/CVE-2024-52332/", }, { category: "self", summary: "SUSE CVE CVE-2024-53155 page", url: "https://www.suse.com/security/cve/CVE-2024-53155/", }, { category: "self", summary: "SUSE CVE CVE-2024-53185 page", url: "https://www.suse.com/security/cve/CVE-2024-53185/", }, { category: "self", summary: "SUSE CVE CVE-2024-53197 page", url: "https://www.suse.com/security/cve/CVE-2024-53197/", }, { category: "self", summary: "SUSE CVE CVE-2024-53227 page", url: "https://www.suse.com/security/cve/CVE-2024-53227/", }, { category: "self", summary: "SUSE CVE CVE-2024-55916 page", url: "https://www.suse.com/security/cve/CVE-2024-55916/", }, { category: "self", summary: "SUSE CVE CVE-2024-56369 page", url: "https://www.suse.com/security/cve/CVE-2024-56369/", }, { category: "self", summary: "SUSE CVE CVE-2024-56532 page", url: "https://www.suse.com/security/cve/CVE-2024-56532/", }, { category: "self", summary: "SUSE CVE CVE-2024-56533 page", url: "https://www.suse.com/security/cve/CVE-2024-56533/", }, { category: "self", summary: "SUSE CVE CVE-2024-56539 page", url: "https://www.suse.com/security/cve/CVE-2024-56539/", }, { category: "self", summary: "SUSE CVE CVE-2024-56574 page", url: "https://www.suse.com/security/cve/CVE-2024-56574/", }, { category: "self", summary: "SUSE CVE CVE-2024-56593 page", url: "https://www.suse.com/security/cve/CVE-2024-56593/", }, { category: "self", summary: "SUSE CVE CVE-2024-56594 page", url: "https://www.suse.com/security/cve/CVE-2024-56594/", }, { category: "self", summary: "SUSE CVE CVE-2024-56600 page", url: "https://www.suse.com/security/cve/CVE-2024-56600/", }, { category: "self", summary: "SUSE CVE CVE-2024-56601 page", url: "https://www.suse.com/security/cve/CVE-2024-56601/", }, { category: "self", summary: "SUSE CVE CVE-2024-56615 page", url: "https://www.suse.com/security/cve/CVE-2024-56615/", }, { category: "self", summary: "SUSE CVE CVE-2024-56623 page", url: "https://www.suse.com/security/cve/CVE-2024-56623/", }, { category: "self", summary: "SUSE CVE CVE-2024-56630 page", url: "https://www.suse.com/security/cve/CVE-2024-56630/", }, { category: "self", summary: "SUSE CVE CVE-2024-56637 page", url: "https://www.suse.com/security/cve/CVE-2024-56637/", }, { category: "self", summary: "SUSE CVE CVE-2024-56641 page", url: "https://www.suse.com/security/cve/CVE-2024-56641/", }, { category: "self", summary: "SUSE CVE CVE-2024-56643 page", url: "https://www.suse.com/security/cve/CVE-2024-56643/", }, { category: "self", summary: "SUSE CVE CVE-2024-56650 page", url: "https://www.suse.com/security/cve/CVE-2024-56650/", }, { category: "self", summary: "SUSE CVE CVE-2024-56661 page", url: "https://www.suse.com/security/cve/CVE-2024-56661/", }, { category: "self", summary: "SUSE CVE CVE-2024-56662 page", url: "https://www.suse.com/security/cve/CVE-2024-56662/", }, { category: "self", summary: "SUSE CVE CVE-2024-56681 page", url: "https://www.suse.com/security/cve/CVE-2024-56681/", }, { category: "self", summary: "SUSE CVE CVE-2024-56700 page", url: "https://www.suse.com/security/cve/CVE-2024-56700/", }, { category: "self", summary: "SUSE CVE CVE-2024-56722 page", url: "https://www.suse.com/security/cve/CVE-2024-56722/", }, { category: "self", summary: "SUSE CVE CVE-2024-56739 page", url: "https://www.suse.com/security/cve/CVE-2024-56739/", }, { category: "self", summary: "SUSE CVE CVE-2024-56747 page", url: "https://www.suse.com/security/cve/CVE-2024-56747/", }, { category: "self", summary: "SUSE CVE CVE-2024-56748 page", url: "https://www.suse.com/security/cve/CVE-2024-56748/", }, { category: "self", summary: "SUSE CVE CVE-2024-56759 page", url: "https://www.suse.com/security/cve/CVE-2024-56759/", }, { category: "self", summary: "SUSE CVE CVE-2024-56763 page", url: "https://www.suse.com/security/cve/CVE-2024-56763/", }, { category: "self", summary: "SUSE CVE CVE-2024-56769 page", url: "https://www.suse.com/security/cve/CVE-2024-56769/", }, { category: "self", summary: "SUSE CVE CVE-2024-57884 page", url: "https://www.suse.com/security/cve/CVE-2024-57884/", }, { category: "self", summary: "SUSE CVE CVE-2024-57890 page", url: "https://www.suse.com/security/cve/CVE-2024-57890/", }, { category: "self", summary: "SUSE CVE CVE-2024-57896 page", url: "https://www.suse.com/security/cve/CVE-2024-57896/", }, { category: "self", summary: "SUSE CVE CVE-2024-57899 page", url: "https://www.suse.com/security/cve/CVE-2024-57899/", }, { category: "self", summary: "SUSE CVE CVE-2024-57903 page", url: "https://www.suse.com/security/cve/CVE-2024-57903/", }, { category: "self", summary: "SUSE CVE CVE-2024-57922 page", url: "https://www.suse.com/security/cve/CVE-2024-57922/", }, { category: "self", summary: "SUSE CVE CVE-2024-57929 page", url: "https://www.suse.com/security/cve/CVE-2024-57929/", }, { category: "self", summary: "SUSE CVE CVE-2024-57931 page", url: "https://www.suse.com/security/cve/CVE-2024-57931/", }, { category: "self", summary: "SUSE CVE CVE-2024-57932 page", url: "https://www.suse.com/security/cve/CVE-2024-57932/", }, { category: "self", summary: "SUSE CVE CVE-2024-57938 page", url: "https://www.suse.com/security/cve/CVE-2024-57938/", }, { category: "self", summary: "SUSE CVE CVE-2025-21653 page", url: "https://www.suse.com/security/cve/CVE-2025-21653/", }, { category: "self", summary: "SUSE CVE CVE-2025-21664 page", url: "https://www.suse.com/security/cve/CVE-2025-21664/", }, { category: "self", summary: "SUSE CVE CVE-2025-21678 page", url: "https://www.suse.com/security/cve/CVE-2025-21678/", }, { category: "self", summary: "SUSE CVE CVE-2025-21682 page", url: "https://www.suse.com/security/cve/CVE-2025-21682/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2025-02-17T13:28:23Z", generator: { date: "2025-02-17T13:28:23Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0565-1", initial_release_date: "2025-02-17T13:28:23Z", revision_history: [ { date: "2025-02-17T13:28:23Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.247.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-122.247.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.247.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-122.247.1.aarch64", product_id: "dlm-kmp-default-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.247.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-122.247.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.247.1.aarch64", product: { name: "kernel-default-4.12.14-122.247.1.aarch64", product_id: "kernel-default-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.247.1.aarch64", product: { name: "kernel-default-base-4.12.14-122.247.1.aarch64", product_id: "kernel-default-base-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.247.1.aarch64", product: { name: "kernel-default-devel-4.12.14-122.247.1.aarch64", product_id: "kernel-default-devel-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.247.1.aarch64", product: { name: "kernel-default-extra-4.12.14-122.247.1.aarch64", product_id: "kernel-default-extra-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.247.1.aarch64", product: { name: "kernel-default-kgraft-4.12.14-122.247.1.aarch64", product_id: "kernel-default-kgraft-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.247.1.aarch64", product: { name: "kernel-obs-build-4.12.14-122.247.1.aarch64", product_id: "kernel-obs-build-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.247.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-122.247.1.aarch64", product_id: "kernel-obs-qa-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.247.1.aarch64", product: { name: "kernel-syms-4.12.14-122.247.1.aarch64", product_id: "kernel-syms-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.247.1.aarch64", product: { name: "kernel-vanilla-4.12.14-122.247.1.aarch64", product_id: "kernel-vanilla-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.247.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-122.247.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.247.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-122.247.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.247.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-122.247.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-122.247.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.247.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-122.247.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-122.247.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-122.247.1.noarch", product: { name: "kernel-devel-4.12.14-122.247.1.noarch", product_id: "kernel-devel-4.12.14-122.247.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-122.247.1.noarch", product: { name: "kernel-docs-4.12.14-122.247.1.noarch", product_id: "kernel-docs-4.12.14-122.247.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-122.247.1.noarch", product: { name: "kernel-docs-html-4.12.14-122.247.1.noarch", product_id: "kernel-docs-html-4.12.14-122.247.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-122.247.1.noarch", product: { name: "kernel-macros-4.12.14-122.247.1.noarch", product_id: "kernel-macros-4.12.14-122.247.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-122.247.1.noarch", product: { name: "kernel-source-4.12.14-122.247.1.noarch", product_id: "kernel-source-4.12.14-122.247.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-122.247.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-122.247.1.noarch", product_id: "kernel-source-vanilla-4.12.14-122.247.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.247.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-122.247.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.247.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-122.247.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.247.1.ppc64le", product: { name: "kernel-debug-4.12.14-122.247.1.ppc64le", product_id: "kernel-debug-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.247.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-122.247.1.ppc64le", product_id: "kernel-debug-base-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.247.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-122.247.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.247.1.ppc64le", product: { name: "kernel-default-4.12.14-122.247.1.ppc64le", product_id: "kernel-default-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.247.1.ppc64le", product: { name: "kernel-default-base-4.12.14-122.247.1.ppc64le", product_id: "kernel-default-base-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.247.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-122.247.1.ppc64le", product_id: "kernel-default-devel-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.247.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-122.247.1.ppc64le", product_id: "kernel-default-extra-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.247.1.ppc64le", product: { name: "kernel-default-kgraft-4.12.14-122.247.1.ppc64le", product_id: "kernel-default-kgraft-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", product: { name: "kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", product_id: "kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.247.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-122.247.1.ppc64le", product_id: "kernel-obs-build-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.247.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-122.247.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.247.1.ppc64le", product: { name: "kernel-syms-4.12.14-122.247.1.ppc64le", product_id: "kernel-syms-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.247.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-122.247.1.ppc64le", product_id: "kernel-vanilla-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.247.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-122.247.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.247.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-122.247.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.247.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-122.247.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-122.247.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.247.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-122.247.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.247.1.s390x", product: { name: "dlm-kmp-default-4.12.14-122.247.1.s390x", product_id: "dlm-kmp-default-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.247.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-122.247.1.s390x", product_id: "gfs2-kmp-default-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.247.1.s390x", product: { name: "kernel-default-4.12.14-122.247.1.s390x", product_id: "kernel-default-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.247.1.s390x", product: { name: "kernel-default-base-4.12.14-122.247.1.s390x", product_id: "kernel-default-base-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.247.1.s390x", product: { name: "kernel-default-devel-4.12.14-122.247.1.s390x", product_id: "kernel-default-devel-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.247.1.s390x", product: { name: "kernel-default-extra-4.12.14-122.247.1.s390x", product_id: "kernel-default-extra-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.247.1.s390x", product: { name: "kernel-default-kgraft-4.12.14-122.247.1.s390x", product_id: "kernel-default-kgraft-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", product: { name: "kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", product_id: "kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-122.247.1.s390x", product: { name: "kernel-default-man-4.12.14-122.247.1.s390x", product_id: "kernel-default-man-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.247.1.s390x", product: { name: "kernel-obs-build-4.12.14-122.247.1.s390x", product_id: "kernel-obs-build-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.247.1.s390x", product: { name: "kernel-obs-qa-4.12.14-122.247.1.s390x", product_id: "kernel-obs-qa-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.247.1.s390x", product: { name: "kernel-syms-4.12.14-122.247.1.s390x", product_id: "kernel-syms-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.247.1.s390x", product: { name: "kernel-vanilla-4.12.14-122.247.1.s390x", product_id: "kernel-vanilla-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.247.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-122.247.1.s390x", product_id: "kernel-vanilla-base-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.247.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-122.247.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-122.247.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-122.247.1.s390x", product_id: "kernel-zfcpdump-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-122.247.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-122.247.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", product: { name: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", product_id: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.247.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-122.247.1.s390x", product_id: "kselftests-kmp-default-4.12.14-122.247.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.247.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-122.247.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-122.247.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.247.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-122.247.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.247.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-122.247.1.x86_64", product_id: "dlm-kmp-default-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.247.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-122.247.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.247.1.x86_64", product: { name: "kernel-debug-4.12.14-122.247.1.x86_64", product_id: "kernel-debug-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.247.1.x86_64", product: { name: "kernel-debug-base-4.12.14-122.247.1.x86_64", product_id: "kernel-debug-base-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.247.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-122.247.1.x86_64", product_id: "kernel-debug-devel-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.247.1.x86_64", product: { name: "kernel-default-4.12.14-122.247.1.x86_64", product_id: "kernel-default-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.247.1.x86_64", product: { name: "kernel-default-base-4.12.14-122.247.1.x86_64", product_id: "kernel-default-base-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.247.1.x86_64", product: { name: "kernel-default-devel-4.12.14-122.247.1.x86_64", product_id: "kernel-default-devel-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.247.1.x86_64", product: { name: "kernel-default-extra-4.12.14-122.247.1.x86_64", product_id: "kernel-default-extra-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.247.1.x86_64", product: { name: "kernel-default-kgraft-4.12.14-122.247.1.x86_64", product_id: "kernel-default-kgraft-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", product_id: "kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-122.247.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-122.247.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-122.247.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-122.247.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-122.247.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-122.247.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.247.1.x86_64", product: { name: "kernel-obs-build-4.12.14-122.247.1.x86_64", product_id: "kernel-obs-build-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.247.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-122.247.1.x86_64", product_id: "kernel-obs-qa-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.247.1.x86_64", product: { name: "kernel-syms-4.12.14-122.247.1.x86_64", product_id: "kernel-syms-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.247.1.x86_64", product: { name: "kernel-vanilla-4.12.14-122.247.1.x86_64", product_id: "kernel-vanilla-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.247.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-122.247.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.247.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-122.247.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", product_id: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.247.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-122.247.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-122.247.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.247.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-122.247.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-122.247.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.247.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.12.14-122.247.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", }, product_reference: "kernel-default-kgraft-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", }, product_reference: "kernel-default-kgraft-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.247.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.247.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.247.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.247.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", }, product_reference: "dlm-kmp-default-4.12.14-122.247.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.247.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-122.247.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.247.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", }, product_reference: "gfs2-kmp-default-4.12.14-122.247.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.247.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-122.247.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.247.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.247.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.247.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.247.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", }, product_reference: "kernel-default-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.247.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.247.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.247.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.247.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.247.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.247.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.247.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.247.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.247.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.247.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.247.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.247.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.247.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", }, product_reference: "kernel-source-4.12.14-122.247.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.247.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.247.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.247.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.247.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.247.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.247.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.247.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.247.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-122.247.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.247.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.247.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.247.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.247.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.247.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", }, product_reference: "kernel-source-4.12.14-122.247.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.247.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.247.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2021-47222", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-47222", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bridge: fix vlan tunnel dst refcnt when egressing\n\nThe egress tunnel code uses dst_clone() and directly sets the result\nwhich is wrong because the entry might have 0 refcnt or be already deleted,\ncausing number of problems. It also triggers the WARN_ON() in dst_hold()[1]\nwhen a refcnt couldn't be taken. Fix it by using dst_hold_safe() and\nchecking if a reference was actually taken before setting the dst.\n\n[1] dmesg WARN_ON log and following refcnt errors\n WARNING: CPU: 5 PID: 38 at include/net/dst.h:230 br_handle_egress_vlan_tunnel+0x10b/0x134 [bridge]\n Modules linked in: 8021q garp mrp bridge stp llc bonding ipv6 virtio_net\n CPU: 5 PID: 38 Comm: ksoftirqd/5 Kdump: loaded Tainted: G W 5.13.0-rc3+ #360\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-1.fc33 04/01/2014\n RIP: 0010:br_handle_egress_vlan_tunnel+0x10b/0x134 [bridge]\n Code: e8 85 bc 01 e1 45 84 f6 74 90 45 31 f6 85 db 48 c7 c7 a0 02 19 a0 41 0f 94 c6 31 c9 31 d2 44 89 f6 e8 64 bc 01 e1 85 db 75 02 <0f> 0b 31 c9 31 d2 44 89 f6 48 c7 c7 70 02 19 a0 e8 4b bc 01 e1 49\n RSP: 0018:ffff8881003d39e8 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffffa01902a0\n RBP: ffff8881040c6700 R08: 0000000000000000 R09: 0000000000000001\n R10: 2ce93d0054fe0d00 R11: 54fe0d00000e0000 R12: ffff888109515000\n R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000401\n FS: 0000000000000000(0000) GS:ffff88822bf40000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f42ba70f030 CR3: 0000000109926000 CR4: 00000000000006e0\n Call Trace:\n br_handle_vlan+0xbc/0xca [bridge]\n __br_forward+0x23/0x164 [bridge]\n deliver_clone+0x41/0x48 [bridge]\n br_handle_frame_finish+0x36f/0x3aa [bridge]\n ? skb_dst+0x2e/0x38 [bridge]\n ? br_handle_ingress_vlan_tunnel+0x3e/0x1c8 [bridge]\n ? br_handle_frame_finish+0x3aa/0x3aa [bridge]\n br_handle_frame+0x2c3/0x377 [bridge]\n ? __skb_pull+0x33/0x51\n ? vlan_do_receive+0x4f/0x36a\n ? br_handle_frame_finish+0x3aa/0x3aa [bridge]\n __netif_receive_skb_core+0x539/0x7c6\n ? __list_del_entry_valid+0x16e/0x1c2\n __netif_receive_skb_list_core+0x6d/0xd6\n netif_receive_skb_list_internal+0x1d9/0x1fa\n gro_normal_list+0x22/0x3e\n dev_gro_receive+0x55b/0x600\n ? detach_buf_split+0x58/0x140\n napi_gro_receive+0x94/0x12e\n virtnet_poll+0x15d/0x315 [virtio_net]\n __napi_poll+0x2c/0x1c9\n net_rx_action+0xe6/0x1fb\n __do_softirq+0x115/0x2d8\n run_ksoftirqd+0x18/0x20\n smpboot_thread_fn+0x183/0x19c\n ? smpboot_unregister_percpu_thread+0x66/0x66\n kthread+0x10a/0x10f\n ? kthread_mod_delayed_work+0xb6/0xb6\n ret_from_fork+0x22/0x30\n ---[ end trace 49f61b07f775fd2b ]---\n dst_release: dst:00000000c02d677a refcnt:-1\n dst_release underflow", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-47222", url: "https://www.suse.com/security/cve/CVE-2021-47222", }, { category: "external", summary: "SUSE Bug 1224857 for CVE-2021-47222", url: "https://bugzilla.suse.com/1224857", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2021-47222", }, { cve: "CVE-2021-47223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-47223", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bridge: fix vlan tunnel dst null pointer dereference\n\nThis patch fixes a tunnel_dst null pointer dereference due to lockless\naccess in the tunnel egress path. When deleting a vlan tunnel the\ntunnel_dst pointer is set to NULL without waiting a grace period (i.e.\nwhile it's still usable) and packets egressing are dereferencing it\nwithout checking. Use READ/WRITE_ONCE to annotate the lockless use of\ntunnel_id, use RCU for accessing tunnel_dst and make sure it is read\nonly once and checked in the egress path. The dst is already properly RCU\nprotected so we don't need to do anything fancy than to make sure\ntunnel_id and tunnel_dst are read only once and checked in the egress path.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-47223", url: "https://www.suse.com/security/cve/CVE-2021-47223", }, { category: "external", summary: "SUSE Bug 1224856 for CVE-2021-47223", url: "https://bugzilla.suse.com/1224856", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2021-47223", }, { cve: "CVE-2024-26644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-26644", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: don't abort filesystem when attempting to snapshot deleted subvolume\n\nIf the source file descriptor to the snapshot ioctl refers to a deleted\nsubvolume, we get the following abort:\n\n BTRFS: Transaction aborted (error -2)\n WARNING: CPU: 0 PID: 833 at fs/btrfs/transaction.c:1875 create_pending_snapshot+0x1040/0x1190 [btrfs]\n Modules linked in: pata_acpi btrfs ata_piix libata scsi_mod virtio_net blake2b_generic xor net_failover virtio_rng failover scsi_common rng_core raid6_pq libcrc32c\n CPU: 0 PID: 833 Comm: t_snapshot_dele Not tainted 6.7.0-rc6 #2\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-1.fc39 04/01/2014\n RIP: 0010:create_pending_snapshot+0x1040/0x1190 [btrfs]\n RSP: 0018:ffffa09c01337af8 EFLAGS: 00010282\n RAX: 0000000000000000 RBX: ffff9982053e7c78 RCX: 0000000000000027\n RDX: ffff99827dc20848 RSI: 0000000000000001 RDI: ffff99827dc20840\n RBP: ffffa09c01337c00 R08: 0000000000000000 R09: ffffa09c01337998\n R10: 0000000000000003 R11: ffffffffb96da248 R12: fffffffffffffffe\n R13: ffff99820535bb28 R14: ffff99820b7bd000 R15: ffff99820381ea80\n FS: 00007fe20aadabc0(0000) GS:ffff99827dc00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000559a120b502f CR3: 00000000055b6000 CR4: 00000000000006f0\n Call Trace:\n <TASK>\n ? create_pending_snapshot+0x1040/0x1190 [btrfs]\n ? __warn+0x81/0x130\n ? create_pending_snapshot+0x1040/0x1190 [btrfs]\n ? report_bug+0x171/0x1a0\n ? handle_bug+0x3a/0x70\n ? exc_invalid_op+0x17/0x70\n ? asm_exc_invalid_op+0x1a/0x20\n ? create_pending_snapshot+0x1040/0x1190 [btrfs]\n ? create_pending_snapshot+0x1040/0x1190 [btrfs]\n create_pending_snapshots+0x92/0xc0 [btrfs]\n btrfs_commit_transaction+0x66b/0xf40 [btrfs]\n btrfs_mksubvol+0x301/0x4d0 [btrfs]\n btrfs_mksnapshot+0x80/0xb0 [btrfs]\n __btrfs_ioctl_snap_create+0x1c2/0x1d0 [btrfs]\n btrfs_ioctl_snap_create_v2+0xc4/0x150 [btrfs]\n btrfs_ioctl+0x8a6/0x2650 [btrfs]\n ? kmem_cache_free+0x22/0x340\n ? do_sys_openat2+0x97/0xe0\n __x64_sys_ioctl+0x97/0xd0\n do_syscall_64+0x46/0xf0\n entry_SYSCALL_64_after_hwframe+0x6e/0x76\n RIP: 0033:0x7fe20abe83af\n RSP: 002b:00007ffe6eff1360 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\n RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007fe20abe83af\n RDX: 00007ffe6eff23c0 RSI: 0000000050009417 RDI: 0000000000000003\n RBP: 0000000000000003 R08: 0000000000000000 R09: 00007fe20ad16cd0\n R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\n R13: 00007ffe6eff13c0 R14: 00007fe20ad45000 R15: 0000559a120b6d58\n </TASK>\n ---[ end trace 0000000000000000 ]---\n BTRFS: error (device vdc: state A) in create_pending_snapshot:1875: errno=-2 No such entry\n BTRFS info (device vdc: state EA): forced readonly\n BTRFS warning (device vdc: state EA): Skipping commit of aborted transaction.\n BTRFS: error (device vdc: state EA) in cleanup_transaction:2055: errno=-2 No such entry\n\nThis happens because create_pending_snapshot() initializes the new root\nitem as a copy of the source root item. This includes the refs field,\nwhich is 0 for a deleted subvolume. The call to btrfs_insert_root()\ntherefore inserts a root with refs == 0. btrfs_get_new_fs_root() then\nfinds the root and returns -ENOENT if refs == 0, which causes\ncreate_pending_snapshot() to abort.\n\nFix it by checking the source root's refs before attempting the\nsnapshot, but after locking subvol_sem to avoid racing with deletion.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-26644", url: "https://www.suse.com/security/cve/CVE-2024-26644", }, { category: "external", summary: "SUSE Bug 1222072 for CVE-2024-26644", url: "https://bugzilla.suse.com/1222072", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-26644", }, { cve: "CVE-2024-47809", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47809", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndlm: fix possible lkb_resource null dereference\n\nThis patch fixes a possible null pointer dereference when this function is\ncalled from request_lock() as lkb->lkb_resource is not assigned yet,\nonly after validate_lock_args() by calling attach_lkb(). Another issue\nis that a resource name could be a non printable bytearray and we cannot\nassume to be ASCII coded.\n\nThe log functionality is probably never being hit when DLM is used in\nnormal way and no debug logging is enabled. The null pointer dereference\ncan only occur on a new created lkb that does not have the resource\nassigned yet, it probably never hits the null pointer dereference but we\nshould be sure that other changes might not change this behaviour and we\nactually can hit the mentioned null pointer dereference.\n\nIn this patch we just drop the printout of the resource name, the lkb id\nis enough to make a possible connection to a resource name if this\nexists.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47809", url: "https://www.suse.com/security/cve/CVE-2024-47809", }, { category: "external", summary: "SUSE Bug 1235714 for CVE-2024-47809", url: "https://bugzilla.suse.com/1235714", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-47809", }, { cve: "CVE-2024-48881", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-48881", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbcache: revert replacing IS_ERR_OR_NULL with IS_ERR again\n\nCommit 028ddcac477b (\"bcache: Remove unnecessary NULL point check in\nnode allocations\") leads a NULL pointer deference in cache_set_flush().\n\n1721 if (!IS_ERR_OR_NULL(c->root))\n1722 list_add(&c->root->list, &c->btree_cache);\n\n>From the above code in cache_set_flush(), if previous registration code\nfails before allocating c->root, it is possible c->root is NULL as what\nit is initialized. __bch_btree_node_alloc() never returns NULL but\nc->root is possible to be NULL at above line 1721.\n\nThis patch replaces IS_ERR() by IS_ERR_OR_NULL() to fix this.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-48881", url: "https://www.suse.com/security/cve/CVE-2024-48881", }, { category: "external", summary: "SUSE Bug 1235727 for CVE-2024-48881", url: "https://bugzilla.suse.com/1235727", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-48881", }, { cve: "CVE-2024-49948", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-49948", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: add more sanity checks to qdisc_pkt_len_init()\n\nOne path takes care of SKB_GSO_DODGY, assuming\nskb->len is bigger than hdr_len.\n\nvirtio_net_hdr_to_skb() does not fully dissect TCP headers,\nit only make sure it is at least 20 bytes.\n\nIt is possible for an user to provide a malicious 'GSO' packet,\ntotal length of 80 bytes.\n\n- 20 bytes of IPv4 header\n- 60 bytes TCP header\n- a small gso_size like 8\n\nvirtio_net_hdr_to_skb() would declare this packet as a normal\nGSO packet, because it would see 40 bytes of payload,\nbigger than gso_size.\n\nWe need to make detect this case to not underflow\nqdisc_skb_cb(skb)->pkt_len.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-49948", url: "https://www.suse.com/security/cve/CVE-2024-49948", }, { category: "external", summary: "SUSE Bug 1232161 for CVE-2024-49948", url: "https://bugzilla.suse.com/1232161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-49948", }, { cve: "CVE-2024-50142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50142", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: validate new SA's prefixlen using SA family when sel.family is unset\n\nThis expands the validation introduced in commit 07bf7908950a (\"xfrm:\nValidate address prefix lengths in the xfrm selector.\")\n\nsyzbot created an SA with\n usersa.sel.family = AF_UNSPEC\n usersa.sel.prefixlen_s = 128\n usersa.family = AF_INET\n\nBecause of the AF_UNSPEC selector, verify_newsa_info doesn't put\nlimits on prefixlen_{s,d}. But then copy_from_user_state sets\nx->sel.family to usersa.family (AF_INET). Do the same conversion in\nverify_newsa_info before validating prefixlen_{s,d}, since that's how\nprefixlen is going to be used later on.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-50142", url: "https://www.suse.com/security/cve/CVE-2024-50142", }, { category: "external", summary: "SUSE Bug 1233028 for CVE-2024-50142", url: "https://bugzilla.suse.com/1233028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-50142", }, { cve: "CVE-2024-52332", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-52332", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nigb: Fix potential invalid memory access in igb_init_module()\n\nThe pci_register_driver() can fail and when this happened, the dca_notifier\nneeds to be unregistered, otherwise the dca_notifier can be called when\nigb fails to install, resulting to invalid memory access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-52332", url: "https://www.suse.com/security/cve/CVE-2024-52332", }, { category: "external", summary: "SUSE Bug 1235700 for CVE-2024-52332", url: "https://bugzilla.suse.com/1235700", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-52332", }, { cve: "CVE-2024-53155", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53155", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix uninitialized value in ocfs2_file_read_iter()\n\nSyzbot has reported the following KMSAN splat:\n\nBUG: KMSAN: uninit-value in ocfs2_file_read_iter+0x9a4/0xf80\n ocfs2_file_read_iter+0x9a4/0xf80\n __io_read+0x8d4/0x20f0\n io_read+0x3e/0xf0\n io_issue_sqe+0x42b/0x22c0\n io_wq_submit_work+0xaf9/0xdc0\n io_worker_handle_work+0xd13/0x2110\n io_wq_worker+0x447/0x1410\n ret_from_fork+0x6f/0x90\n ret_from_fork_asm+0x1a/0x30\n\nUninit was created at:\n __alloc_pages_noprof+0x9a7/0xe00\n alloc_pages_mpol_noprof+0x299/0x990\n alloc_pages_noprof+0x1bf/0x1e0\n allocate_slab+0x33a/0x1250\n ___slab_alloc+0x12ef/0x35e0\n kmem_cache_alloc_bulk_noprof+0x486/0x1330\n __io_alloc_req_refill+0x84/0x560\n io_submit_sqes+0x172f/0x2f30\n __se_sys_io_uring_enter+0x406/0x41c0\n __x64_sys_io_uring_enter+0x11f/0x1a0\n x64_sys_call+0x2b54/0x3ba0\n do_syscall_64+0xcd/0x1e0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nSince an instance of 'struct kiocb' may be passed from the block layer\nwith 'private' field uninitialized, introduce 'ocfs2_iocb_init_rw_locked()'\nand use it from where 'ocfs2_dio_end_io()' might take care, i.e. in\n'ocfs2_file_read_iter()' and 'ocfs2_file_write_iter()'.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53155", url: "https://www.suse.com/security/cve/CVE-2024-53155", }, { category: "external", summary: "SUSE Bug 1234855 for CVE-2024-53155", url: "https://bugzilla.suse.com/1234855", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-53155", }, { cve: "CVE-2024-53185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53185", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix NULL ptr deref in crypto_aead_setkey()\n\nNeither SMB3.0 or SMB3.02 supports encryption negotiate context, so\nwhen SMB2_GLOBAL_CAP_ENCRYPTION flag is set in the negotiate response,\nthe client uses AES-128-CCM as the default cipher. See MS-SMB2\n3.3.5.4.\n\nCommit b0abcd65ec54 (\"smb: client: fix UAF in async decryption\") added\na @server->cipher_type check to conditionally call\nsmb3_crypto_aead_allocate(), but that check would always be false as\n@server->cipher_type is unset for SMB3.02.\n\nFix the following KASAN splat by setting @server->cipher_type for\nSMB3.02 as well.\n\nmount.cifs //srv/share /mnt -o vers=3.02,seal,...\n\nBUG: KASAN: null-ptr-deref in crypto_aead_setkey+0x2c/0x130\nRead of size 8 at addr 0000000000000020 by task mount.cifs/1095\nCPU: 1 UID: 0 PID: 1095 Comm: mount.cifs Not tainted 6.12.0 #1\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-3.fc41\n04/01/2014\nCall Trace:\n <TASK>\n dump_stack_lvl+0x5d/0x80\n ? crypto_aead_setkey+0x2c/0x130\n kasan_report+0xda/0x110\n ? crypto_aead_setkey+0x2c/0x130\n crypto_aead_setkey+0x2c/0x130\n crypt_message+0x258/0xec0 [cifs]\n ? __asan_memset+0x23/0x50\n ? __pfx_crypt_message+0x10/0x10 [cifs]\n ? mark_lock+0xb0/0x6a0\n ? hlock_class+0x32/0xb0\n ? mark_lock+0xb0/0x6a0\n smb3_init_transform_rq+0x352/0x3f0 [cifs]\n ? lock_acquire.part.0+0xf4/0x2a0\n smb_send_rqst+0x144/0x230 [cifs]\n ? __pfx_smb_send_rqst+0x10/0x10 [cifs]\n ? hlock_class+0x32/0xb0\n ? smb2_setup_request+0x225/0x3a0 [cifs]\n ? __pfx_cifs_compound_last_callback+0x10/0x10 [cifs]\n compound_send_recv+0x59b/0x1140 [cifs]\n ? __pfx_compound_send_recv+0x10/0x10 [cifs]\n ? __create_object+0x5e/0x90\n ? hlock_class+0x32/0xb0\n ? do_raw_spin_unlock+0x9a/0xf0\n cifs_send_recv+0x23/0x30 [cifs]\n SMB2_tcon+0x3ec/0xb30 [cifs]\n ? __pfx_SMB2_tcon+0x10/0x10 [cifs]\n ? lock_acquire.part.0+0xf4/0x2a0\n ? __pfx_lock_release+0x10/0x10\n ? do_raw_spin_trylock+0xc6/0x120\n ? lock_acquire+0x3f/0x90\n ? _get_xid+0x16/0xd0 [cifs]\n ? __pfx_SMB2_tcon+0x10/0x10 [cifs]\n ? cifs_get_smb_ses+0xcdd/0x10a0 [cifs]\n cifs_get_smb_ses+0xcdd/0x10a0 [cifs]\n ? __pfx_cifs_get_smb_ses+0x10/0x10 [cifs]\n ? cifs_get_tcp_session+0xaa0/0xca0 [cifs]\n cifs_mount_get_session+0x8a/0x210 [cifs]\n dfs_mount_share+0x1b0/0x11d0 [cifs]\n ? __pfx___lock_acquire+0x10/0x10\n ? __pfx_dfs_mount_share+0x10/0x10 [cifs]\n ? lock_acquire.part.0+0xf4/0x2a0\n ? find_held_lock+0x8a/0xa0\n ? hlock_class+0x32/0xb0\n ? lock_release+0x203/0x5d0\n cifs_mount+0xb3/0x3d0 [cifs]\n ? do_raw_spin_trylock+0xc6/0x120\n ? __pfx_cifs_mount+0x10/0x10 [cifs]\n ? lock_acquire+0x3f/0x90\n ? find_nls+0x16/0xa0\n ? smb3_update_mnt_flags+0x372/0x3b0 [cifs]\n cifs_smb3_do_mount+0x1e2/0xc80 [cifs]\n ? __pfx_vfs_parse_fs_string+0x10/0x10\n ? __pfx_cifs_smb3_do_mount+0x10/0x10 [cifs]\n smb3_get_tree+0x1bf/0x330 [cifs]\n vfs_get_tree+0x4a/0x160\n path_mount+0x3c1/0xfb0\n ? kasan_quarantine_put+0xc7/0x1d0\n ? __pfx_path_mount+0x10/0x10\n ? kmem_cache_free+0x118/0x3e0\n ? user_path_at+0x74/0xa0\n __x64_sys_mount+0x1a6/0x1e0\n ? __pfx___x64_sys_mount+0x10/0x10\n ? mark_held_locks+0x1a/0x90\n do_syscall_64+0xbb/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53185", url: "https://www.suse.com/security/cve/CVE-2024-53185", }, { category: "external", summary: "SUSE Bug 1234901 for CVE-2024-53185", url: "https://bugzilla.suse.com/1234901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-53185", }, { cve: "CVE-2024-53197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53197", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices\n\nA bogus device can provide a bNumConfigurations value that exceeds the\ninitial value used in usb_get_configuration for allocating dev->config.\n\nThis can lead to out-of-bounds accesses later, e.g. in\nusb_destroy_configuration.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53197", url: "https://www.suse.com/security/cve/CVE-2024-53197", }, { category: "external", summary: "SUSE Bug 1235464 for CVE-2024-53197", url: "https://bugzilla.suse.com/1235464", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-53197", }, { cve: "CVE-2024-53227", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-53227", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: bfa: Fix use-after-free in bfad_im_module_exit()\n\nBUG: KASAN: slab-use-after-free in __lock_acquire+0x2aca/0x3a20\nRead of size 8 at addr ffff8881082d80c8 by task modprobe/25303\n\nCall Trace:\n <TASK>\n dump_stack_lvl+0x95/0xe0\n print_report+0xcb/0x620\n kasan_report+0xbd/0xf0\n __lock_acquire+0x2aca/0x3a20\n lock_acquire+0x19b/0x520\n _raw_spin_lock+0x2b/0x40\n attribute_container_unregister+0x30/0x160\n fc_release_transport+0x19/0x90 [scsi_transport_fc]\n bfad_im_module_exit+0x23/0x60 [bfa]\n bfad_init+0xdb/0xff0 [bfa]\n do_one_initcall+0xdc/0x550\n do_init_module+0x22d/0x6b0\n load_module+0x4e96/0x5ff0\n init_module_from_file+0xcd/0x130\n idempotent_init_module+0x330/0x620\n __x64_sys_finit_module+0xb3/0x110\n do_syscall_64+0xc1/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n </TASK>\n\nAllocated by task 25303:\n kasan_save_stack+0x24/0x50\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0x7f/0x90\n fc_attach_transport+0x4f/0x4740 [scsi_transport_fc]\n bfad_im_module_init+0x17/0x80 [bfa]\n bfad_init+0x23/0xff0 [bfa]\n do_one_initcall+0xdc/0x550\n do_init_module+0x22d/0x6b0\n load_module+0x4e96/0x5ff0\n init_module_from_file+0xcd/0x130\n idempotent_init_module+0x330/0x620\n __x64_sys_finit_module+0xb3/0x110\n do_syscall_64+0xc1/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nFreed by task 25303:\n kasan_save_stack+0x24/0x50\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x38/0x50\n kfree+0x212/0x480\n bfad_im_module_init+0x7e/0x80 [bfa]\n bfad_init+0x23/0xff0 [bfa]\n do_one_initcall+0xdc/0x550\n do_init_module+0x22d/0x6b0\n load_module+0x4e96/0x5ff0\n init_module_from_file+0xcd/0x130\n idempotent_init_module+0x330/0x620\n __x64_sys_finit_module+0xb3/0x110\n do_syscall_64+0xc1/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nAbove issue happens as follows:\n\nbfad_init\n error = bfad_im_module_init()\n fc_release_transport(bfad_im_scsi_transport_template);\n if (error)\n goto ext;\n\next:\n bfad_im_module_exit();\n fc_release_transport(bfad_im_scsi_transport_template);\n --> Trigger double release\n\nDon't call bfad_im_module_exit() if bfad_im_module_init() failed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-53227", url: "https://www.suse.com/security/cve/CVE-2024-53227", }, { category: "external", summary: "SUSE Bug 1235011 for CVE-2024-53227", url: "https://bugzilla.suse.com/1235011", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-53227", }, { cve: "CVE-2024-55916", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-55916", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: util: Avoid accessing a ringbuffer not initialized yet\n\nIf the KVP (or VSS) daemon starts before the VMBus channel's ringbuffer is\nfully initialized, we can hit the panic below:\n\nhv_utils: Registering HyperV Utility Driver\nhv_vmbus: registering driver hv_utils\n...\nBUG: kernel NULL pointer dereference, address: 0000000000000000\nCPU: 44 UID: 0 PID: 2552 Comm: hv_kvp_daemon Tainted: G E 6.11.0-rc3+ #1\nRIP: 0010:hv_pkt_iter_first+0x12/0xd0\nCall Trace:\n...\n vmbus_recvpacket\n hv_kvp_onchannelcallback\n vmbus_on_event\n tasklet_action_common\n tasklet_action\n handle_softirqs\n irq_exit_rcu\n sysvec_hyperv_stimer0\n </IRQ>\n <TASK>\n asm_sysvec_hyperv_stimer0\n...\n kvp_register_done\n hvt_op_read\n vfs_read\n ksys_read\n __x64_sys_read\n\nThis can happen because the KVP/VSS channel callback can be invoked\neven before the channel is fully opened:\n1) as soon as hv_kvp_init() -> hvutil_transport_init() creates\n/dev/vmbus/hv_kvp, the kvp daemon can open the device file immediately and\nregister itself to the driver by writing a message KVP_OP_REGISTER1 to the\nfile (which is handled by kvp_on_msg() ->kvp_handle_handshake()) and\nreading the file for the driver's response, which is handled by\nhvt_op_read(), which calls hvt->on_read(), i.e. kvp_register_done().\n\n2) the problem with kvp_register_done() is that it can cause the\nchannel callback to be called even before the channel is fully opened,\nand when the channel callback is starting to run, util_probe()->\nvmbus_open() may have not initialized the ringbuffer yet, so the\ncallback can hit the panic of NULL pointer dereference.\n\nTo reproduce the panic consistently, we can add a \"ssleep(10)\" for KVP in\n__vmbus_open(), just before the first hv_ringbuffer_init(), and then we\nunload and reload the driver hv_utils, and run the daemon manually within\nthe 10 seconds.\n\nFix the panic by reordering the steps in util_probe() so the char dev\nentry used by the KVP or VSS daemon is not created until after\nvmbus_open() has completed. This reordering prevents the race condition\nfrom happening.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-55916", url: "https://www.suse.com/security/cve/CVE-2024-55916", }, { category: "external", summary: "SUSE Bug 1235747 for CVE-2024-55916", url: "https://bugzilla.suse.com/1235747", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-55916", }, { cve: "CVE-2024-56369", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56369", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56369", url: "https://www.suse.com/security/cve/CVE-2024-56369", }, { category: "external", summary: "SUSE Bug 1235750 for CVE-2024-56369", url: "https://bugzilla.suse.com/1235750", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56369", }, { cve: "CVE-2024-56532", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56532", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56532", url: "https://www.suse.com/security/cve/CVE-2024-56532", }, { category: "external", summary: "SUSE Bug 1235059 for CVE-2024-56532", url: "https://bugzilla.suse.com/1235059", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "low", }, ], title: "CVE-2024-56532", }, { cve: "CVE-2024-56533", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56533", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56533", url: "https://www.suse.com/security/cve/CVE-2024-56533", }, { category: "external", summary: "SUSE Bug 1235053 for CVE-2024-56533", url: "https://bugzilla.suse.com/1235053", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "low", }, ], title: "CVE-2024-56533", }, { cve: "CVE-2024-56539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56539", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv->ssid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in->ssid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv->ssid,\n user_scan_in->ssid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn't account for the size of the one-element\narray, so it doesn't need to be changed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56539", url: "https://www.suse.com/security/cve/CVE-2024-56539", }, { category: "external", summary: "SUSE Bug 1234853 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234853", }, { category: "external", summary: "SUSE Bug 1234963 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234963", }, { category: "external", summary: "SUSE Bug 1234964 for CVE-2024-56539", url: "https://bugzilla.suse.com/1234964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "important", }, ], title: "CVE-2024-56539", }, { cve: "CVE-2024-56574", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56574", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: ts2020: fix null-ptr-deref in ts2020_probe()\n\nKASAN reported a null-ptr-deref issue when executing the following\ncommand:\n\n # echo ts2020 0x20 > /sys/bus/i2c/devices/i2c-0/new_device\n KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017]\n CPU: 53 UID: 0 PID: 970 Comm: systemd-udevd Not tainted 6.12.0-rc2+ #24\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009)\n RIP: 0010:ts2020_probe+0xad/0xe10 [ts2020]\n RSP: 0018:ffffc9000abbf598 EFLAGS: 00010202\n RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffffc0714809\n RDX: 0000000000000002 RSI: ffff88811550be00 RDI: 0000000000000010\n RBP: ffff888109868800 R08: 0000000000000001 R09: fffff52001577eb6\n R10: 0000000000000000 R11: ffffc9000abbff50 R12: ffffffffc0714790\n R13: 1ffff92001577eb8 R14: ffffffffc07190d0 R15: 0000000000000001\n FS: 00007f95f13b98c0(0000) GS:ffff888149280000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000555d2634b000 CR3: 0000000152236000 CR4: 00000000000006f0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n <TASK>\n ts2020_probe+0xad/0xe10 [ts2020]\n i2c_device_probe+0x421/0xb40\n really_probe+0x266/0x850\n ...\n\nThe cause of the problem is that when using sysfs to dynamically register\nan i2c device, there is no platform data, but the probe process of ts2020\nneeds to use platform data, resulting in a null pointer being accessed.\n\nSolve this problem by adding checks to platform data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56574", url: "https://www.suse.com/security/cve/CVE-2024-56574", }, { category: "external", summary: "SUSE Bug 1235040 for CVE-2024-56574", url: "https://bugzilla.suse.com/1235040", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56574", }, { cve: "CVE-2024-56593", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56593", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: brcmfmac: Fix oops due to NULL pointer dereference in brcmf_sdiod_sglist_rw()\n\nThis patch fixes a NULL pointer dereference bug in brcmfmac that occurs\nwhen a high 'sd_sgentry_align' value applies (e.g. 512) and a lot of queued SKBs\nare sent from the pkt queue.\n\nThe problem is the number of entries in the pre-allocated sgtable, it is\nnents = max(rxglom_size, txglom_size) + max(rxglom_size, txglom_size) >> 4 + 1.\nGiven the default [rt]xglom_size=32 it's actually 35 which is too small.\nWorst case, the pkt queue can end up with 64 SKBs. This occurs when a new SKB\nis added for each original SKB if tailroom isn't enough to hold tail_pad.\nAt least one sg entry is needed for each SKB. So, eventually the \"skb_queue_walk loop\"\nin brcmf_sdiod_sglist_rw may run out of sg entries. This makes sg_next return\nNULL and this causes the oops.\n\nThe patch sets nents to max(rxglom_size, txglom_size) * 2 to be able handle\nthe worst-case.\nBtw. this requires only 64-35=29 * 16 (or 20 if CONFIG_NEED_SG_DMA_LENGTH) = 464\nadditional bytes of memory.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56593", url: "https://www.suse.com/security/cve/CVE-2024-56593", }, { category: "external", summary: "SUSE Bug 1235252 for CVE-2024-56593", url: "https://bugzilla.suse.com/1235252", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56593", }, { cve: "CVE-2024-56594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56594", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: set the right AMDGPU sg segment limitation\n\nThe driver needs to set the correct max_segment_size;\notherwise debug_dma_map_sg() will complain about the\nover-mapping of the AMDGPU sg length as following:\n\nWARNING: CPU: 6 PID: 1964 at kernel/dma/debug.c:1178 debug_dma_map_sg+0x2dc/0x370\n[ 364.049444] Modules linked in: veth amdgpu(OE) amdxcp drm_exec gpu_sched drm_buddy drm_ttm_helper ttm(OE) drm_suballoc_helper drm_display_helper drm_kms_helper i2c_algo_bit rpcsec_gss_krb5 auth_rpcgss nfsv4 nfs lockd grace netfs xt_conntrack xt_MASQUERADE nf_conntrack_netlink xfrm_user xfrm_algo iptable_nat xt_addrtype iptable_filter br_netfilter nvme_fabrics overlay nfnetlink_cttimeout nfnetlink openvswitch nsh nf_conncount nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c bridge stp llc amd_atl intel_rapl_msr intel_rapl_common sunrpc sch_fq_codel snd_hda_codec_realtek snd_hda_codec_generic snd_hda_scodec_component snd_hda_codec_hdmi snd_hda_intel snd_intel_dspcfg edac_mce_amd binfmt_misc snd_hda_codec snd_pci_acp6x snd_hda_core snd_acp_config snd_hwdep snd_soc_acpi kvm_amd snd_pcm kvm snd_seq_midi snd_seq_midi_event crct10dif_pclmul ghash_clmulni_intel sha512_ssse3 snd_rawmidi sha256_ssse3 sha1_ssse3 aesni_intel snd_seq nls_iso8859_1 crypto_simd snd_seq_device cryptd snd_timer rapl input_leds snd\n[ 364.049532] ipmi_devintf wmi_bmof ccp serio_raw k10temp sp5100_tco soundcore ipmi_msghandler cm32181 industrialio mac_hid msr parport_pc ppdev lp parport drm efi_pstore ip_tables x_tables pci_stub crc32_pclmul nvme ahci libahci i2c_piix4 r8169 nvme_core i2c_designware_pci realtek i2c_ccgx_ucsi video wmi hid_generic cdc_ether usbnet usbhid hid r8152 mii\n[ 364.049576] CPU: 6 PID: 1964 Comm: rocminfo Tainted: G OE 6.10.0-custom #492\n[ 364.049579] Hardware name: AMD Majolica-RN/Majolica-RN, BIOS RMJ1009A 06/13/2021\n[ 364.049582] RIP: 0010:debug_dma_map_sg+0x2dc/0x370\n[ 364.049585] Code: 89 4d b8 e8 36 b1 86 00 8b 4d b8 48 8b 55 b0 44 8b 45 a8 4c 8b 4d a0 48 89 c6 48 c7 c7 00 4b 74 bc 4c 89 4d b8 e8 b4 73 f3 ff <0f> 0b 4c 8b 4d b8 8b 15 c8 2c b8 01 85 d2 0f 85 ee fd ff ff 8b 05\n[ 364.049588] RSP: 0018:ffff9ca600b57ac0 EFLAGS: 00010286\n[ 364.049590] RAX: 0000000000000000 RBX: ffff88b7c132b0c8 RCX: 0000000000000027\n[ 364.049592] RDX: ffff88bb0f521688 RSI: 0000000000000001 RDI: ffff88bb0f521680\n[ 364.049594] RBP: ffff9ca600b57b20 R08: 000000000000006f R09: ffff9ca600b57930\n[ 364.049596] R10: ffff9ca600b57928 R11: ffffffffbcb46328 R12: 0000000000000000\n[ 364.049597] R13: 0000000000000001 R14: ffff88b7c19c0700 R15: ffff88b7c9059800\n[ 364.049599] FS: 00007fb2d3516e80(0000) GS:ffff88bb0f500000(0000) knlGS:0000000000000000\n[ 364.049601] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 364.049603] CR2: 000055610bd03598 CR3: 00000001049f6000 CR4: 0000000000350ef0\n[ 364.049605] Call Trace:\n[ 364.049607] <TASK>\n[ 364.049609] ? show_regs+0x6d/0x80\n[ 364.049614] ? __warn+0x8c/0x140\n[ 364.049618] ? debug_dma_map_sg+0x2dc/0x370\n[ 364.049621] ? report_bug+0x193/0x1a0\n[ 364.049627] ? handle_bug+0x46/0x80\n[ 364.049631] ? exc_invalid_op+0x1d/0x80\n[ 364.049635] ? asm_exc_invalid_op+0x1f/0x30\n[ 364.049642] ? debug_dma_map_sg+0x2dc/0x370\n[ 364.049647] __dma_map_sg_attrs+0x90/0xe0\n[ 364.049651] dma_map_sgtable+0x25/0x40\n[ 364.049654] amdgpu_bo_move+0x59a/0x850 [amdgpu]\n[ 364.049935] ? srso_return_thunk+0x5/0x5f\n[ 364.049939] ? amdgpu_ttm_tt_populate+0x5d/0xc0 [amdgpu]\n[ 364.050095] ttm_bo_handle_move_mem+0xc3/0x180 [ttm]\n[ 364.050103] ttm_bo_validate+0xc1/0x160 [ttm]\n[ 364.050108] ? amdgpu_ttm_tt_get_user_pages+0xe5/0x1b0 [amdgpu]\n[ 364.050263] amdgpu_amdkfd_gpuvm_alloc_memory_of_gpu+0xa12/0xc90 [amdgpu]\n[ 364.050473] kfd_ioctl_alloc_memory_of_gpu+0x16b/0x3b0 [amdgpu]\n[ 364.050680] kfd_ioctl+0x3c2/0x530 [amdgpu]\n[ 364.050866] ? __pfx_kfd_ioctl_alloc_memory_of_gpu+0x10/0x10 [amdgpu]\n[ 364.05105\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56594", url: "https://www.suse.com/security/cve/CVE-2024-56594", }, { category: "external", summary: "SUSE Bug 1235413 for CVE-2024-56594", url: "https://bugzilla.suse.com/1235413", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56594", }, { cve: "CVE-2024-56600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56600", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: inet6: do not leave a dangling sk pointer in inet6_create()\n\nsock_init_data() attaches the allocated sk pointer to the provided sock\nobject. If inet6_create() fails later, the sk object is released, but the\nsock object retains the dangling sk pointer, which may cause use-after-free\nlater.\n\nClear the sock sk pointer on error.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56600", url: "https://www.suse.com/security/cve/CVE-2024-56600", }, { category: "external", summary: "SUSE Bug 1235217 for CVE-2024-56600", url: "https://bugzilla.suse.com/1235217", }, { category: "external", summary: "SUSE Bug 1235218 for CVE-2024-56600", url: "https://bugzilla.suse.com/1235218", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "important", }, ], title: "CVE-2024-56600", }, { cve: "CVE-2024-56601", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56601", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: inet: do not leave a dangling sk pointer in inet_create()\n\nsock_init_data() attaches the allocated sk object to the provided sock\nobject. If inet_create() fails later, the sk object is freed, but the\nsock object retains the dangling pointer, which may create use-after-free\nlater.\n\nClear the sk pointer in the sock object on error.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56601", url: "https://www.suse.com/security/cve/CVE-2024-56601", }, { category: "external", summary: "SUSE Bug 1235230 for CVE-2024-56601", url: "https://bugzilla.suse.com/1235230", }, { category: "external", summary: "SUSE Bug 1235231 for CVE-2024-56601", url: "https://bugzilla.suse.com/1235231", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "important", }, ], title: "CVE-2024-56601", }, { cve: "CVE-2024-56615", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56615", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: fix OOB devmap writes when deleting elements\n\nJordy reported issue against XSKMAP which also applies to DEVMAP - the\nindex used for accessing map entry, due to being a signed integer,\ncauses the OOB writes. Fix is simple as changing the type from int to\nu32, however, when compared to XSKMAP case, one more thing needs to be\naddressed.\n\nWhen map is released from system via dev_map_free(), we iterate through\nall of the entries and an iterator variable is also an int, which\nimplies OOB accesses. Again, change it to be u32.\n\nExample splat below:\n\n[ 160.724676] BUG: unable to handle page fault for address: ffffc8fc2c001000\n[ 160.731662] #PF: supervisor read access in kernel mode\n[ 160.736876] #PF: error_code(0x0000) - not-present page\n[ 160.742095] PGD 0 P4D 0\n[ 160.744678] Oops: Oops: 0000 [#1] PREEMPT SMP\n[ 160.749106] CPU: 1 UID: 0 PID: 520 Comm: kworker/u145:12 Not tainted 6.12.0-rc1+ #487\n[ 160.757050] Hardware name: Intel Corporation S2600WFT/S2600WFT, BIOS SE5C620.86B.02.01.0008.031920191559 03/19/2019\n[ 160.767642] Workqueue: events_unbound bpf_map_free_deferred\n[ 160.773308] RIP: 0010:dev_map_free+0x77/0x170\n[ 160.777735] Code: 00 e8 fd 91 ed ff e8 b8 73 ed ff 41 83 7d 18 19 74 6e 41 8b 45 24 49 8b bd f8 00 00 00 31 db 85 c0 74 48 48 63 c3 48 8d 04 c7 <48> 8b 28 48 85 ed 74 30 48 8b 7d 18 48 85 ff 74 05 e8 b3 52 fa ff\n[ 160.796777] RSP: 0018:ffffc9000ee1fe38 EFLAGS: 00010202\n[ 160.802086] RAX: ffffc8fc2c001000 RBX: 0000000080000000 RCX: 0000000000000024\n[ 160.809331] RDX: 0000000000000000 RSI: 0000000000000024 RDI: ffffc9002c001000\n[ 160.816576] RBP: 0000000000000000 R08: 0000000000000023 R09: 0000000000000001\n[ 160.823823] R10: 0000000000000001 R11: 00000000000ee6b2 R12: dead000000000122\n[ 160.831066] R13: ffff88810c928e00 R14: ffff8881002df405 R15: 0000000000000000\n[ 160.838310] FS: 0000000000000000(0000) GS:ffff8897e0c40000(0000) knlGS:0000000000000000\n[ 160.846528] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 160.852357] CR2: ffffc8fc2c001000 CR3: 0000000005c32006 CR4: 00000000007726f0\n[ 160.859604] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 160.866847] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 160.874092] PKRU: 55555554\n[ 160.876847] Call Trace:\n[ 160.879338] <TASK>\n[ 160.881477] ? __die+0x20/0x60\n[ 160.884586] ? page_fault_oops+0x15a/0x450\n[ 160.888746] ? search_extable+0x22/0x30\n[ 160.892647] ? search_bpf_extables+0x5f/0x80\n[ 160.896988] ? exc_page_fault+0xa9/0x140\n[ 160.900973] ? asm_exc_page_fault+0x22/0x30\n[ 160.905232] ? dev_map_free+0x77/0x170\n[ 160.909043] ? dev_map_free+0x58/0x170\n[ 160.912857] bpf_map_free_deferred+0x51/0x90\n[ 160.917196] process_one_work+0x142/0x370\n[ 160.921272] worker_thread+0x29e/0x3b0\n[ 160.925082] ? rescuer_thread+0x4b0/0x4b0\n[ 160.929157] kthread+0xd4/0x110\n[ 160.932355] ? kthread_park+0x80/0x80\n[ 160.936079] ret_from_fork+0x2d/0x50\n[ 160.943396] ? kthread_park+0x80/0x80\n[ 160.950803] ret_from_fork_asm+0x11/0x20\n[ 160.958482] </TASK>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56615", url: "https://www.suse.com/security/cve/CVE-2024-56615", }, { category: "external", summary: "SUSE Bug 1235426 for CVE-2024-56615", url: "https://bugzilla.suse.com/1235426", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56615", }, { cve: "CVE-2024-56623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56623", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix use after free on unload\n\nSystem crash is observed with stack trace warning of use after\nfree. There are 2 signals to tell dpc_thread to terminate (UNLOADING\nflag and kthread_stop).\n\nOn setting the UNLOADING flag when dpc_thread happens to run at the time\nand sees the flag, this causes dpc_thread to exit and clean up\nitself. When kthread_stop is called for final cleanup, this causes use\nafter free.\n\nRemove UNLOADING signal to terminate dpc_thread. Use the kthread_stop\nas the main signal to exit dpc_thread.\n\n[596663.812935] kernel BUG at mm/slub.c:294!\n[596663.812950] invalid opcode: 0000 [#1] SMP PTI\n[596663.812957] CPU: 13 PID: 1475935 Comm: rmmod Kdump: loaded Tainted: G IOE --------- - - 4.18.0-240.el8.x86_64 #1\n[596663.812960] Hardware name: HP ProLiant DL380p Gen8, BIOS P70 08/20/2012\n[596663.812974] RIP: 0010:__slab_free+0x17d/0x360\n\n...\n[596663.813008] Call Trace:\n[596663.813022] ? __dentry_kill+0x121/0x170\n[596663.813030] ? _cond_resched+0x15/0x30\n[596663.813034] ? _cond_resched+0x15/0x30\n[596663.813039] ? wait_for_completion+0x35/0x190\n[596663.813048] ? try_to_wake_up+0x63/0x540\n[596663.813055] free_task+0x5a/0x60\n[596663.813061] kthread_stop+0xf3/0x100\n[596663.813103] qla2x00_remove_one+0x284/0x440 [qla2xxx]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56623", url: "https://www.suse.com/security/cve/CVE-2024-56623", }, { category: "external", summary: "SUSE Bug 1235466 for CVE-2024-56623", url: "https://bugzilla.suse.com/1235466", }, { category: "external", summary: "SUSE Bug 1235468 for CVE-2024-56623", url: "https://bugzilla.suse.com/1235468", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "important", }, ], title: "CVE-2024-56623", }, { cve: "CVE-2024-56630", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56630", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: free inode when ocfs2_get_init_inode() fails\n\nsyzbot is reporting busy inodes after unmount, for commit 9c89fe0af826\n(\"ocfs2: Handle error from dquot_initialize()\") forgot to call iput() when\nnew_inode() succeeded and dquot_initialize() failed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56630", url: "https://www.suse.com/security/cve/CVE-2024-56630", }, { category: "external", summary: "SUSE Bug 1235479 for CVE-2024-56630", url: "https://bugzilla.suse.com/1235479", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56630", }, { cve: "CVE-2024-56637", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56637", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: ipset: Hold module reference while requesting a module\n\nUser space may unload ip_set.ko while it is itself requesting a set type\nbackend module, leading to a kernel crash. The race condition may be\nprovoked by inserting an mdelay() right after the nfnl_unlock() call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56637", url: "https://www.suse.com/security/cve/CVE-2024-56637", }, { category: "external", summary: "SUSE Bug 1235523 for CVE-2024-56637", url: "https://bugzilla.suse.com/1235523", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56637", }, { cve: "CVE-2024-56641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56641", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: initialize close_work early to avoid warning\n\nWe encountered a warning that close_work was canceled before\ninitialization.\n\n WARNING: CPU: 7 PID: 111103 at kernel/workqueue.c:3047 __flush_work+0x19e/0x1b0\n Workqueue: events smc_lgr_terminate_work [smc]\n RIP: 0010:__flush_work+0x19e/0x1b0\n Call Trace:\n ? __wake_up_common+0x7a/0x190\n ? work_busy+0x80/0x80\n __cancel_work_timer+0xe3/0x160\n smc_close_cancel_work+0x1a/0x70 [smc]\n smc_close_active_abort+0x207/0x360 [smc]\n __smc_lgr_terminate.part.38+0xc8/0x180 [smc]\n process_one_work+0x19e/0x340\n worker_thread+0x30/0x370\n ? process_one_work+0x340/0x340\n kthread+0x117/0x130\n ? __kthread_cancel_work+0x50/0x50\n ret_from_fork+0x22/0x30\n\nThis is because when smc_close_cancel_work is triggered, e.g. the RDMA\ndriver is rmmod and the LGR is terminated, the conn->close_work is\nflushed before initialization, resulting in WARN_ON(!work->func).\n\n__smc_lgr_terminate | smc_connect_{rdma|ism}\n-------------------------------------------------------------\n | smc_conn_create\n\t\t\t\t| \\- smc_lgr_register_conn\nfor conn in lgr->conns_all |\n\\- smc_conn_kill |\n \\- smc_close_active_abort |\n \\- smc_close_cancel_work |\n \\- cancel_work_sync |\n \\- __flush_work |\n\t (close_work) |\n\t | smc_close_init\n\t | \\- INIT_WORK(&close_work)\n\nSo fix this by initializing close_work before establishing the\nconnection.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56641", url: "https://www.suse.com/security/cve/CVE-2024-56641", }, { category: "external", summary: "SUSE Bug 1235526 for CVE-2024-56641", url: "https://bugzilla.suse.com/1235526", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56641", }, { cve: "CVE-2024-56643", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56643", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndccp: Fix memory leak in dccp_feat_change_recv\n\nIf dccp_feat_push_confirm() fails after new value for SP feature was accepted\nwithout reconciliation ('entry == NULL' branch), memory allocated for that value\nwith dccp_feat_clone_sp_val() is never freed.\n\nHere is the kmemleak stack for this:\n\nunreferenced object 0xffff88801d4ab488 (size 8):\n comm \"syz-executor310\", pid 1127, jiffies 4295085598 (age 41.666s)\n hex dump (first 8 bytes):\n 01 b4 4a 1d 80 88 ff ff ..J.....\n backtrace:\n [<00000000db7cabfe>] kmemdup+0x23/0x50 mm/util.c:128\n [<0000000019b38405>] kmemdup include/linux/string.h:465 [inline]\n [<0000000019b38405>] dccp_feat_clone_sp_val net/dccp/feat.c:371 [inline]\n [<0000000019b38405>] dccp_feat_clone_sp_val net/dccp/feat.c:367 [inline]\n [<0000000019b38405>] dccp_feat_change_recv net/dccp/feat.c:1145 [inline]\n [<0000000019b38405>] dccp_feat_parse_options+0x1196/0x2180 net/dccp/feat.c:1416\n [<00000000b1f6d94a>] dccp_parse_options+0xa2a/0x1260 net/dccp/options.c:125\n [<0000000030d7b621>] dccp_rcv_state_process+0x197/0x13d0 net/dccp/input.c:650\n [<000000001f74c72e>] dccp_v4_do_rcv+0xf9/0x1a0 net/dccp/ipv4.c:688\n [<00000000a6c24128>] sk_backlog_rcv include/net/sock.h:1041 [inline]\n [<00000000a6c24128>] __release_sock+0x139/0x3b0 net/core/sock.c:2570\n [<00000000cf1f3a53>] release_sock+0x54/0x1b0 net/core/sock.c:3111\n [<000000008422fa23>] inet_wait_for_connect net/ipv4/af_inet.c:603 [inline]\n [<000000008422fa23>] __inet_stream_connect+0x5d0/0xf70 net/ipv4/af_inet.c:696\n [<0000000015b6f64d>] inet_stream_connect+0x53/0xa0 net/ipv4/af_inet.c:735\n [<0000000010122488>] __sys_connect_file+0x15c/0x1a0 net/socket.c:1865\n [<00000000b4b70023>] __sys_connect+0x165/0x1a0 net/socket.c:1882\n [<00000000f4cb3815>] __do_sys_connect net/socket.c:1892 [inline]\n [<00000000f4cb3815>] __se_sys_connect net/socket.c:1889 [inline]\n [<00000000f4cb3815>] __x64_sys_connect+0x6e/0xb0 net/socket.c:1889\n [<00000000e7b1e839>] do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46\n [<0000000055e91434>] entry_SYSCALL_64_after_hwframe+0x67/0xd1\n\nClean up the allocated memory in case of dccp_feat_push_confirm() failure\nand bail out with an error reset code.\n\nFound by Linux Verification Center (linuxtesting.org) with Syzkaller.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56643", url: "https://www.suse.com/security/cve/CVE-2024-56643", }, { category: "external", summary: "SUSE Bug 1235132 for CVE-2024-56643", url: "https://bugzilla.suse.com/1235132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "low", }, ], title: "CVE-2024-56643", }, { cve: "CVE-2024-56650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56650", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: x_tables: fix LED ID check in led_tg_check()\n\nSyzbot has reported the following BUG detected by KASAN:\n\nBUG: KASAN: slab-out-of-bounds in strlen+0x58/0x70\nRead of size 1 at addr ffff8881022da0c8 by task repro/5879\n...\nCall Trace:\n <TASK>\n dump_stack_lvl+0x241/0x360\n ? __pfx_dump_stack_lvl+0x10/0x10\n ? __pfx__printk+0x10/0x10\n ? _printk+0xd5/0x120\n ? __virt_addr_valid+0x183/0x530\n ? __virt_addr_valid+0x183/0x530\n print_report+0x169/0x550\n ? __virt_addr_valid+0x183/0x530\n ? __virt_addr_valid+0x183/0x530\n ? __virt_addr_valid+0x45f/0x530\n ? __phys_addr+0xba/0x170\n ? strlen+0x58/0x70\n kasan_report+0x143/0x180\n ? strlen+0x58/0x70\n strlen+0x58/0x70\n kstrdup+0x20/0x80\n led_tg_check+0x18b/0x3c0\n xt_check_target+0x3bb/0xa40\n ? __pfx_xt_check_target+0x10/0x10\n ? stack_depot_save_flags+0x6e4/0x830\n ? nft_target_init+0x174/0xc30\n nft_target_init+0x82d/0xc30\n ? __pfx_nft_target_init+0x10/0x10\n ? nf_tables_newrule+0x1609/0x2980\n ? nf_tables_newrule+0x1609/0x2980\n ? rcu_is_watching+0x15/0xb0\n ? nf_tables_newrule+0x1609/0x2980\n ? nf_tables_newrule+0x1609/0x2980\n ? __kmalloc_noprof+0x21a/0x400\n nf_tables_newrule+0x1860/0x2980\n ? __pfx_nf_tables_newrule+0x10/0x10\n ? __nla_parse+0x40/0x60\n nfnetlink_rcv+0x14e5/0x2ab0\n ? __pfx_validate_chain+0x10/0x10\n ? __pfx_nfnetlink_rcv+0x10/0x10\n ? __lock_acquire+0x1384/0x2050\n ? netlink_deliver_tap+0x2e/0x1b0\n ? __pfx_lock_release+0x10/0x10\n ? netlink_deliver_tap+0x2e/0x1b0\n netlink_unicast+0x7f8/0x990\n ? __pfx_netlink_unicast+0x10/0x10\n ? __virt_addr_valid+0x183/0x530\n ? __check_object_size+0x48e/0x900\n netlink_sendmsg+0x8e4/0xcb0\n ? __pfx_netlink_sendmsg+0x10/0x10\n ? aa_sock_msg_perm+0x91/0x160\n ? __pfx_netlink_sendmsg+0x10/0x10\n __sock_sendmsg+0x223/0x270\n ____sys_sendmsg+0x52a/0x7e0\n ? __pfx_____sys_sendmsg+0x10/0x10\n __sys_sendmsg+0x292/0x380\n ? __pfx___sys_sendmsg+0x10/0x10\n ? lockdep_hardirqs_on_prepare+0x43d/0x780\n ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10\n ? exc_page_fault+0x590/0x8c0\n ? do_syscall_64+0xb6/0x230\n do_syscall_64+0xf3/0x230\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n...\n </TASK>\n\nSince an invalid (without '\\0' byte at all) byte sequence may be passed\nfrom userspace, add an extra check to ensure that such a sequence is\nrejected as possible ID and so never passed to 'kstrdup()' and further.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56650", url: "https://www.suse.com/security/cve/CVE-2024-56650", }, { category: "external", summary: "SUSE Bug 1235430 for CVE-2024-56650", url: "https://bugzilla.suse.com/1235430", }, { category: "external", summary: "SUSE Bug 1235431 for CVE-2024-56650", url: "https://bugzilla.suse.com/1235431", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "important", }, ], title: "CVE-2024-56650", }, { cve: "CVE-2024-56661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56661", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix NULL deref in cleanup_bearer()\n\nsyzbot found [1] that after blamed commit, ub->ubsock->sk\nwas NULL when attempting the atomic_dec() :\n\natomic_dec(&tipc_net(sock_net(ub->ubsock->sk))->wq_count);\n\nFix this by caching the tipc_net pointer.\n\n[1]\n\nOops: general protection fault, probably for non-canonical address 0xdffffc0000000006: 0000 [#1] PREEMPT SMP KASAN PTI\nKASAN: null-ptr-deref in range [0x0000000000000030-0x0000000000000037]\nCPU: 0 UID: 0 PID: 5896 Comm: kworker/0:3 Not tainted 6.13.0-rc1-next-20241203-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nWorkqueue: events cleanup_bearer\n RIP: 0010:read_pnet include/net/net_namespace.h:387 [inline]\n RIP: 0010:sock_net include/net/sock.h:655 [inline]\n RIP: 0010:cleanup_bearer+0x1f7/0x280 net/tipc/udp_media.c:820\nCode: 18 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 3c f7 99 f6 48 8b 1b 48 83 c3 30 e8 f0 e4 60 00 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 1a f7 99 f6 49 83 c7 e8 48 8b 1b\nRSP: 0018:ffffc9000410fb70 EFLAGS: 00010206\nRAX: 0000000000000006 RBX: 0000000000000030 RCX: ffff88802fe45a00\nRDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc9000410f900\nRBP: ffff88807e1f0908 R08: ffffc9000410f907 R09: 1ffff92000821f20\nR10: dffffc0000000000 R11: fffff52000821f21 R12: ffff888031d19980\nR13: dffffc0000000000 R14: dffffc0000000000 R15: ffff88807e1f0918\nFS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000556ca050b000 CR3: 0000000031c0c000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56661", url: "https://www.suse.com/security/cve/CVE-2024-56661", }, { category: "external", summary: "SUSE Bug 1234931 for CVE-2024-56661", url: "https://bugzilla.suse.com/1234931", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56661", }, { cve: "CVE-2024-56662", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56662", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nacpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl\n\nFix an issue detected by syzbot with KASAN:\n\nBUG: KASAN: vmalloc-out-of-bounds in cmd_to_func drivers/acpi/nfit/\ncore.c:416 [inline]\nBUG: KASAN: vmalloc-out-of-bounds in acpi_nfit_ctl+0x20e8/0x24a0\ndrivers/acpi/nfit/core.c:459\n\nThe issue occurs in cmd_to_func when the call_pkg->nd_reserved2\narray is accessed without verifying that call_pkg points to a buffer\nthat is appropriately sized as a struct nd_cmd_pkg. This can lead\nto out-of-bounds access and undefined behavior if the buffer does not\nhave sufficient space.\n\nTo address this, a check was added in acpi_nfit_ctl() to ensure that\nbuf is not NULL and that buf_len is less than sizeof(*call_pkg)\nbefore accessing it. This ensures safe access to the members of\ncall_pkg, including the nd_reserved2 array.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56662", url: "https://www.suse.com/security/cve/CVE-2024-56662", }, { category: "external", summary: "SUSE Bug 1235533 for CVE-2024-56662", url: "https://bugzilla.suse.com/1235533", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56662", }, { cve: "CVE-2024-56681", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56681", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: bcm - add error check in the ahash_hmac_init function\n\nThe ahash_init functions may return fails. The ahash_hmac_init should\nnot return ok when ahash_init returns error. For an example, ahash_init\nwill return -ENOMEM when allocation memory is error.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56681", url: "https://www.suse.com/security/cve/CVE-2024-56681", }, { category: "external", summary: "SUSE Bug 1235557 for CVE-2024-56681", url: "https://bugzilla.suse.com/1235557", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56681", }, { cve: "CVE-2024-56700", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56700", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: wl128x: Fix atomicity violation in fmc_send_cmd()\n\nAtomicity violation occurs when the fmc_send_cmd() function is executed\nsimultaneously with the modification of the fmdev->resp_skb value.\nConsider a scenario where, after passing the validity check within the\nfunction, a non-null fmdev->resp_skb variable is assigned a null value.\nThis results in an invalid fmdev->resp_skb variable passing the validity\ncheck. As seen in the later part of the function, skb = fmdev->resp_skb;\nwhen the invalid fmdev->resp_skb passes the check, a null pointer\ndereference error may occur at line 478, evt_hdr = (void *)skb->data;\n\nTo address this issue, it is recommended to include the validity check of\nfmdev->resp_skb within the locked section of the function. This\nmodification ensures that the value of fmdev->resp_skb does not change\nduring the validation process, thereby maintaining its validity.\n\nThis possible bug is found by an experimental static analysis tool\ndeveloped by our team. This tool analyzes the locking APIs\nto extract function pairs that can be concurrently executed, and then\nanalyzes the instructions in the paired functions to identify possible\nconcurrency bugs including data races and atomicity violations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56700", url: "https://www.suse.com/security/cve/CVE-2024-56700", }, { category: "external", summary: "SUSE Bug 1235500 for CVE-2024-56700", url: "https://bugzilla.suse.com/1235500", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56700", }, { cve: "CVE-2024-56722", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56722", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hns: Fix cpu stuck caused by printings during reset\n\nDuring reset, cmd to destroy resources such as qp, cq, and mr may fail,\nand error logs will be printed. When a large number of resources are\ndestroyed, there will be lots of printings, and it may lead to a cpu\nstuck.\n\nDelete some unnecessary printings and replace other printing functions\nin these paths with the ratelimited version.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56722", url: "https://www.suse.com/security/cve/CVE-2024-56722", }, { category: "external", summary: "SUSE Bug 1235570 for CVE-2024-56722", url: "https://bugzilla.suse.com/1235570", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56722", }, { cve: "CVE-2024-56739", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56739", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56739", url: "https://www.suse.com/security/cve/CVE-2024-56739", }, { category: "external", summary: "SUSE Bug 1235611 for CVE-2024-56739", url: "https://bugzilla.suse.com/1235611", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56739", }, { cve: "CVE-2024-56747", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56747", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56747", url: "https://www.suse.com/security/cve/CVE-2024-56747", }, { category: "external", summary: "SUSE Bug 1234934 for CVE-2024-56747", url: "https://bugzilla.suse.com/1234934", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.5, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "low", }, ], title: "CVE-2024-56747", }, { cve: "CVE-2024-56748", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56748", }, ], notes: [ { category: "general", text: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56748", url: "https://www.suse.com/security/cve/CVE-2024-56748", }, { category: "external", summary: "SUSE Bug 1235627 for CVE-2024-56748", url: "https://bugzilla.suse.com/1235627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56748", }, { cve: "CVE-2024-56759", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56759", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix use-after-free when COWing tree bock and tracing is enabled\n\nWhen a COWing a tree block, at btrfs_cow_block(), and we have the\ntracepoint trace_btrfs_cow_block() enabled and preemption is also enabled\n(CONFIG_PREEMPT=y), we can trigger a use-after-free in the COWed extent\nbuffer while inside the tracepoint code. This is because in some paths\nthat call btrfs_cow_block(), such as btrfs_search_slot(), we are holding\nthe last reference on the extent buffer @buf so btrfs_force_cow_block()\ndrops the last reference on the @buf extent buffer when it calls\nfree_extent_buffer_stale(buf), which schedules the release of the extent\nbuffer with RCU. This means that if we are on a kernel with preemption,\nthe current task may be preempted before calling trace_btrfs_cow_block()\nand the extent buffer already released by the time trace_btrfs_cow_block()\nis called, resulting in a use-after-free.\n\nFix this by moving the trace_btrfs_cow_block() from btrfs_cow_block() to\nbtrfs_force_cow_block() before the COWed extent buffer is freed.\nThis also has a side effect of invoking the tracepoint in the tree defrag\ncode, at defrag.c:btrfs_realloc_node(), since btrfs_force_cow_block() is\ncalled there, but this is fine and it was actually missing there.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56759", url: "https://www.suse.com/security/cve/CVE-2024-56759", }, { category: "external", summary: "SUSE Bug 1235645 for CVE-2024-56759", url: "https://bugzilla.suse.com/1235645", }, { category: "external", summary: "SUSE Bug 1236569 for CVE-2024-56759", url: "https://bugzilla.suse.com/1236569", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "important", }, ], title: "CVE-2024-56759", }, { cve: "CVE-2024-56763", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56763", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Prevent bad count for tracing_cpumask_write\n\nIf a large count is provided, it will trigger a warning in bitmap_parse_user.\nAlso check zero for it.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56763", url: "https://www.suse.com/security/cve/CVE-2024-56763", }, { category: "external", summary: "SUSE Bug 1235638 for CVE-2024-56763", url: "https://bugzilla.suse.com/1235638", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56763", }, { cve: "CVE-2024-56769", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-56769", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvb-frontends: dib3000mb: fix uninit-value in dib3000_write_reg\n\nSyzbot reports [1] an uninitialized value issue found by KMSAN in\ndib3000_read_reg().\n\nLocal u8 rb[2] is used in i2c_transfer() as a read buffer; in case\nthat call fails, the buffer may end up with some undefined values.\n\nSince no elaborate error handling is expected in dib3000_write_reg(),\nsimply zero out rb buffer to mitigate the problem.\n\n[1] Syzkaller report\ndvb-usb: bulk message failed: -22 (6/0)\n=====================================================\nBUG: KMSAN: uninit-value in dib3000mb_attach+0x2d8/0x3c0 drivers/media/dvb-frontends/dib3000mb.c:758\n dib3000mb_attach+0x2d8/0x3c0 drivers/media/dvb-frontends/dib3000mb.c:758\n dibusb_dib3000mb_frontend_attach+0x155/0x2f0 drivers/media/usb/dvb-usb/dibusb-mb.c:31\n dvb_usb_adapter_frontend_init+0xed/0x9a0 drivers/media/usb/dvb-usb/dvb-usb-dvb.c:290\n dvb_usb_adapter_init drivers/media/usb/dvb-usb/dvb-usb-init.c:90 [inline]\n dvb_usb_init drivers/media/usb/dvb-usb/dvb-usb-init.c:186 [inline]\n dvb_usb_device_init+0x25a8/0x3760 drivers/media/usb/dvb-usb/dvb-usb-init.c:310\n dibusb_probe+0x46/0x250 drivers/media/usb/dvb-usb/dibusb-mb.c:110\n...\nLocal variable rb created at:\n dib3000_read_reg+0x86/0x4e0 drivers/media/dvb-frontends/dib3000mb.c:54\n dib3000mb_attach+0x123/0x3c0 drivers/media/dvb-frontends/dib3000mb.c:758\n...", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-56769", url: "https://www.suse.com/security/cve/CVE-2024-56769", }, { category: "external", summary: "SUSE Bug 1235155 for CVE-2024-56769", url: "https://bugzilla.suse.com/1235155", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-56769", }, { cve: "CVE-2024-57884", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57884", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: vmscan: account for free pages to prevent infinite Loop in throttle_direct_reclaim()\n\nThe task sometimes continues looping in throttle_direct_reclaim() because\nallow_direct_reclaim(pgdat) keeps returning false. \n\n #0 [ffff80002cb6f8d0] __switch_to at ffff8000080095ac\n #1 [ffff80002cb6f900] __schedule at ffff800008abbd1c\n #2 [ffff80002cb6f990] schedule at ffff800008abc50c\n #3 [ffff80002cb6f9b0] throttle_direct_reclaim at ffff800008273550\n #4 [ffff80002cb6fa20] try_to_free_pages at ffff800008277b68\n #5 [ffff80002cb6fae0] __alloc_pages_nodemask at ffff8000082c4660\n #6 [ffff80002cb6fc50] alloc_pages_vma at ffff8000082e4a98\n #7 [ffff80002cb6fca0] do_anonymous_page at ffff80000829f5a8\n #8 [ffff80002cb6fce0] __handle_mm_fault at ffff8000082a5974\n #9 [ffff80002cb6fd90] handle_mm_fault at ffff8000082a5bd4\n\nAt this point, the pgdat contains the following two zones:\n\n NODE: 4 ZONE: 0 ADDR: ffff00817fffe540 NAME: \"DMA32\"\n SIZE: 20480 MIN/LOW/HIGH: 11/28/45\n VM_STAT:\n NR_FREE_PAGES: 359\n NR_ZONE_INACTIVE_ANON: 18813\n NR_ZONE_ACTIVE_ANON: 0\n NR_ZONE_INACTIVE_FILE: 50\n NR_ZONE_ACTIVE_FILE: 0\n NR_ZONE_UNEVICTABLE: 0\n NR_ZONE_WRITE_PENDING: 0\n NR_MLOCK: 0\n NR_BOUNCE: 0\n NR_ZSPAGES: 0\n NR_FREE_CMA_PAGES: 0\n\n NODE: 4 ZONE: 1 ADDR: ffff00817fffec00 NAME: \"Normal\"\n SIZE: 8454144 PRESENT: 98304 MIN/LOW/HIGH: 68/166/264\n VM_STAT:\n NR_FREE_PAGES: 146\n NR_ZONE_INACTIVE_ANON: 94668\n NR_ZONE_ACTIVE_ANON: 3\n NR_ZONE_INACTIVE_FILE: 735\n NR_ZONE_ACTIVE_FILE: 78\n NR_ZONE_UNEVICTABLE: 0\n NR_ZONE_WRITE_PENDING: 0\n NR_MLOCK: 0\n NR_BOUNCE: 0\n NR_ZSPAGES: 0\n NR_FREE_CMA_PAGES: 0\n\nIn allow_direct_reclaim(), while processing ZONE_DMA32, the sum of\ninactive/active file-backed pages calculated in zone_reclaimable_pages()\nbased on the result of zone_page_state_snapshot() is zero. \n\nAdditionally, since this system lacks swap, the calculation of inactive/\nactive anonymous pages is skipped.\n\n crash> p nr_swap_pages\n nr_swap_pages = $1937 = {\n counter = 0\n }\n\nAs a result, ZONE_DMA32 is deemed unreclaimable and skipped, moving on to\nthe processing of the next zone, ZONE_NORMAL, despite ZONE_DMA32 having\nfree pages significantly exceeding the high watermark.\n\nThe problem is that the pgdat->kswapd_failures hasn't been incremented.\n\n crash> px ((struct pglist_data *) 0xffff00817fffe540)->kswapd_failures\n $1935 = 0x0\n\nThis is because the node deemed balanced. The node balancing logic in\nbalance_pgdat() evaluates all zones collectively. If one or more zones\n(e.g., ZONE_DMA32) have enough free pages to meet their watermarks, the\nentire node is deemed balanced. This causes balance_pgdat() to exit early\nbefore incrementing the kswapd_failures, as it considers the overall\nmemory state acceptable, even though some zones (like ZONE_NORMAL) remain\nunder significant pressure.\n\n\nThe patch ensures that zone_reclaimable_pages() includes free pages\n(NR_FREE_PAGES) in its calculation when no other reclaimable pages are\navailable (e.g., file-backed or anonymous pages). This change prevents\nzones like ZONE_DMA32, which have sufficient free pages, from being\nmistakenly deemed unreclaimable. By doing so, the patch ensures proper\nnode balancing, avoids masking pressure on other zones like ZONE_NORMAL,\nand prevents infinite loops in throttle_direct_reclaim() caused by\nallow_direct_reclaim(pgdat) repeatedly returning false.\n\n\nThe kernel hangs due to a task stuck in throttle_direct_reclaim(), caused\nby a node being incorrectly deemed balanced despite pressure in certain\nzones, such as ZONE_NORMAL. This issue arises from\nzone_reclaimable_pages\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57884", url: "https://www.suse.com/security/cve/CVE-2024-57884", }, { category: "external", summary: "SUSE Bug 1235948 for CVE-2024-57884", url: "https://bugzilla.suse.com/1235948", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-57884", }, { cve: "CVE-2024-57890", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57890", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/uverbs: Prevent integer overflow issue\n\nIn the expression \"cmd.wqe_size * cmd.wr_count\", both variables are u32\nvalues that come from the user so the multiplication can lead to integer\nwrapping. Then we pass the result to uverbs_request_next_ptr() which also\ncould potentially wrap. The \"cmd.sge_count * sizeof(struct ib_uverbs_sge)\"\nmultiplication can also overflow on 32bit systems although it's fine on\n64bit systems.\n\nThis patch does two things. First, I've re-arranged the condition in\nuverbs_request_next_ptr() so that the use controlled variable \"len\" is on\none side of the comparison by itself without any math. Then I've modified\nall the callers to use size_mul() for the multiplications.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57890", url: "https://www.suse.com/security/cve/CVE-2024-57890", }, { category: "external", summary: "SUSE Bug 1235919 for CVE-2024-57890", url: "https://bugzilla.suse.com/1235919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-57890", }, { cve: "CVE-2024-57896", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57896", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: flush delalloc workers queue before stopping cleaner kthread during unmount\n\nDuring the unmount path, at close_ctree(), we first stop the cleaner\nkthread, using kthread_stop() which frees the associated task_struct, and\nthen stop and destroy all the work queues. However after we stopped the\ncleaner we may still have a worker from the delalloc_workers queue running\ninode.c:submit_compressed_extents(), which calls btrfs_add_delayed_iput(),\nwhich in turn tries to wake up the cleaner kthread - which was already\ndestroyed before, resulting in a use-after-free on the task_struct.\n\nSyzbot reported this with the following stack traces:\n\n BUG: KASAN: slab-use-after-free in __lock_acquire+0x78/0x2100 kernel/locking/lockdep.c:5089\n Read of size 8 at addr ffff8880259d2818 by task kworker/u8:3/52\n\n CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Not tainted 6.13.0-rc1-syzkaller-00002-gcdd30ebb1b9f #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\n Workqueue: btrfs-delalloc btrfs_work_helper\n Call Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n __lock_acquire+0x78/0x2100 kernel/locking/lockdep.c:5089\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0xd5/0x120 kernel/locking/spinlock.c:162\n class_raw_spinlock_irqsave_constructor include/linux/spinlock.h:551 [inline]\n try_to_wake_up+0xc2/0x1470 kernel/sched/core.c:4205\n submit_compressed_extents+0xdf/0x16e0 fs/btrfs/inode.c:1615\n run_ordered_work fs/btrfs/async-thread.c:288 [inline]\n btrfs_work_helper+0x96f/0xc40 fs/btrfs/async-thread.c:324\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3310\n worker_thread+0x870/0xd30 kernel/workqueue.c:3391\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n </TASK>\n\n Allocated by task 2:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n unpoison_slab_object mm/kasan/common.c:319 [inline]\n __kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:345\n kasan_slab_alloc include/linux/kasan.h:250 [inline]\n slab_post_alloc_hook mm/slub.c:4104 [inline]\n slab_alloc_node mm/slub.c:4153 [inline]\n kmem_cache_alloc_node_noprof+0x1d9/0x380 mm/slub.c:4205\n alloc_task_struct_node kernel/fork.c:180 [inline]\n dup_task_struct+0x57/0x8c0 kernel/fork.c:1113\n copy_process+0x5d1/0x3d50 kernel/fork.c:2225\n kernel_clone+0x223/0x870 kernel/fork.c:2807\n kernel_thread+0x1bc/0x240 kernel/fork.c:2869\n create_kthread kernel/kthread.c:412 [inline]\n kthreadd+0x60d/0x810 kernel/kthread.c:767\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n\n Freed by task 24:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:582\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:233 [inline]\n slab_free_hook mm/slub.c:2338 [inline]\n slab_free mm/slub.c:4598 [inline]\n kmem_cache_free+0x195/0x410 mm/slub.c:4700\n put_task_struct include/linux/sched/task.h:144 [inline]\n delayed_put_task_struct+0x125/0x300 kernel/exit.c:227\n rcu_do_batch kernel/rcu/tree.c:2567 [inline]\n rcu_core+0xaaa/0x17a0 kernel/rcu/tree.c:2823\n handle_softirqs+0x2d4/0x9b0 kernel/softirq.c:554\n run_ksoftirqd+0xca/0x130 kernel/softirq.c:943\n \n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57896", url: "https://www.suse.com/security/cve/CVE-2024-57896", }, { category: "external", summary: "SUSE Bug 1235965 for CVE-2024-57896", url: "https://bugzilla.suse.com/1235965", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-57896", }, { cve: "CVE-2024-57899", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57899", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: fix mbss changed flags corruption on 32 bit systems\n\nOn 32-bit systems, the size of an unsigned long is 4 bytes,\nwhile a u64 is 8 bytes. Therefore, when using\nor_each_set_bit(bit, &bits, sizeof(changed) * BITS_PER_BYTE),\nthe code is incorrectly searching for a bit in a 32-bit\nvariable that is expected to be 64 bits in size,\nleading to incorrect bit finding.\n\nSolution: Ensure that the size of the bits variable is correctly\nadjusted for each architecture.\n\n Call Trace:\n ? show_regs+0x54/0x58\n ? __warn+0x6b/0xd4\n ? ieee80211_link_info_change_notify+0xcc/0xd4 [mac80211]\n ? report_bug+0x113/0x150\n ? exc_overflow+0x30/0x30\n ? handle_bug+0x27/0x44\n ? exc_invalid_op+0x18/0x50\n ? handle_exception+0xf6/0xf6\n ? exc_overflow+0x30/0x30\n ? ieee80211_link_info_change_notify+0xcc/0xd4 [mac80211]\n ? exc_overflow+0x30/0x30\n ? ieee80211_link_info_change_notify+0xcc/0xd4 [mac80211]\n ? ieee80211_mesh_work+0xff/0x260 [mac80211]\n ? cfg80211_wiphy_work+0x72/0x98 [cfg80211]\n ? process_one_work+0xf1/0x1fc\n ? worker_thread+0x2c0/0x3b4\n ? kthread+0xc7/0xf0\n ? mod_delayed_work_on+0x4c/0x4c\n ? kthread_complete_and_exit+0x14/0x14\n ? ret_from_fork+0x24/0x38\n ? kthread_complete_and_exit+0x14/0x14\n ? ret_from_fork_asm+0xf/0x14\n ? entry_INT80_32+0xf0/0xf0\n\n[restore no-op path for no changes]", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57899", url: "https://www.suse.com/security/cve/CVE-2024-57899", }, { category: "external", summary: "SUSE Bug 1235924 for CVE-2024-57899", url: "https://bugzilla.suse.com/1235924", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-57899", }, { cve: "CVE-2024-57903", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57903", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: restrict SO_REUSEPORT to inet sockets\n\nAfter blamed commit, crypto sockets could accidentally be destroyed\nfrom RCU call back, as spotted by zyzbot [1].\n\nTrying to acquire a mutex in RCU callback is not allowed.\n\nRestrict SO_REUSEPORT socket option to inet sockets.\n\nv1 of this patch supported TCP, UDP and SCTP sockets,\nbut fcnal-test.sh test needed RAW and ICMP support.\n\n[1]\nBUG: sleeping function called from invalid context at kernel/locking/mutex.c:562\nin_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 24, name: ksoftirqd/1\npreempt_count: 100, expected: 0\nRCU nest depth: 0, expected: 0\n1 lock held by ksoftirqd/1/24:\n #0: ffffffff8e937ba0 (rcu_callback){....}-{0:0}, at: rcu_lock_acquire include/linux/rcupdate.h:337 [inline]\n #0: ffffffff8e937ba0 (rcu_callback){....}-{0:0}, at: rcu_do_batch kernel/rcu/tree.c:2561 [inline]\n #0: ffffffff8e937ba0 (rcu_callback){....}-{0:0}, at: rcu_core+0xa37/0x17a0 kernel/rcu/tree.c:2823\nPreemption disabled at:\n [<ffffffff8161c8c8>] softirq_handle_begin kernel/softirq.c:402 [inline]\n [<ffffffff8161c8c8>] handle_softirqs+0x128/0x9b0 kernel/softirq.c:537\nCPU: 1 UID: 0 PID: 24 Comm: ksoftirqd/1 Not tainted 6.13.0-rc3-syzkaller-00174-ga024e377efed #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n __might_resched+0x5d4/0x780 kernel/sched/core.c:8758\n __mutex_lock_common kernel/locking/mutex.c:562 [inline]\n __mutex_lock+0x131/0xee0 kernel/locking/mutex.c:735\n crypto_put_default_null_skcipher+0x18/0x70 crypto/crypto_null.c:179\n aead_release+0x3d/0x50 crypto/algif_aead.c:489\n alg_do_release crypto/af_alg.c:118 [inline]\n alg_sock_destruct+0x86/0xc0 crypto/af_alg.c:502\n __sk_destruct+0x58/0x5f0 net/core/sock.c:2260\n rcu_do_batch kernel/rcu/tree.c:2567 [inline]\n rcu_core+0xaaa/0x17a0 kernel/rcu/tree.c:2823\n handle_softirqs+0x2d4/0x9b0 kernel/softirq.c:561\n run_ksoftirqd+0xca/0x130 kernel/softirq.c:950\n smpboot_thread_fn+0x544/0xa30 kernel/smpboot.c:164\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n </TASK>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57903", url: "https://www.suse.com/security/cve/CVE-2024-57903", }, { category: "external", summary: "SUSE Bug 1235967 for CVE-2024-57903", url: "https://bugzilla.suse.com/1235967", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-57903", }, { cve: "CVE-2024-57922", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57922", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Add check for granularity in dml ceil/floor helpers\n\n[Why]\nWrapper functions for dcn_bw_ceil2() and dcn_bw_floor2()\nshould check for granularity is non zero to avoid assert and\ndivide-by-zero error in dcn_bw_ functions.\n\n[How]\nAdd check for granularity 0.\n\n(cherry picked from commit f6e09701c3eb2ccb8cb0518e0b67f1c69742a4ec)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57922", url: "https://www.suse.com/security/cve/CVE-2024-57922", }, { category: "external", summary: "SUSE Bug 1236080 for CVE-2024-57922", url: "https://bugzilla.suse.com/1236080", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-57922", }, { cve: "CVE-2024-57929", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57929", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndm array: fix releasing a faulty array block twice in dm_array_cursor_end\n\nWhen dm_bm_read_lock() fails due to locking or checksum errors, it\nreleases the faulty block implicitly while leaving an invalid output\npointer behind. The caller of dm_bm_read_lock() should not operate on\nthis invalid dm_block pointer, or it will lead to undefined result.\nFor example, the dm_array_cursor incorrectly caches the invalid pointer\non reading a faulty array block, causing a double release in\ndm_array_cursor_end(), then hitting the BUG_ON in dm-bufio cache_put().\n\nReproduce steps:\n\n1. initialize a cache device\n\ndmsetup create cmeta --table \"0 8192 linear /dev/sdc 0\"\ndmsetup create cdata --table \"0 65536 linear /dev/sdc 8192\"\ndmsetup create corig --table \"0 524288 linear /dev/sdc $262144\"\ndd if=/dev/zero of=/dev/mapper/cmeta bs=4k count=1\ndmsetup create cache --table \"0 524288 cache /dev/mapper/cmeta \\\n/dev/mapper/cdata /dev/mapper/corig 128 2 metadata2 writethrough smq 0\"\n\n2. wipe the second array block offline\n\ndmsteup remove cache cmeta cdata corig\nmapping_root=$(dd if=/dev/sdc bs=1c count=8 skip=192 \\\n2>/dev/null | hexdump -e '1/8 \"%u\\n\"')\nablock=$(dd if=/dev/sdc bs=1c count=8 skip=$((4096*mapping_root+2056)) \\\n2>/dev/null | hexdump -e '1/8 \"%u\\n\"')\ndd if=/dev/zero of=/dev/sdc bs=4k count=1 seek=$ablock\n\n3. try reopen the cache device\n\ndmsetup create cmeta --table \"0 8192 linear /dev/sdc 0\"\ndmsetup create cdata --table \"0 65536 linear /dev/sdc 8192\"\ndmsetup create corig --table \"0 524288 linear /dev/sdc $262144\"\ndmsetup create cache --table \"0 524288 cache /dev/mapper/cmeta \\\n/dev/mapper/cdata /dev/mapper/corig 128 2 metadata2 writethrough smq 0\"\n\nKernel logs:\n\n(snip)\ndevice-mapper: array: array_block_check failed: blocknr 0 != wanted 10\ndevice-mapper: block manager: array validator check failed for block 10\ndevice-mapper: array: get_ablock failed\ndevice-mapper: cache metadata: dm_array_cursor_next for mapping failed\n------------[ cut here ]------------\nkernel BUG at drivers/md/dm-bufio.c:638!\n\nFix by setting the cached block pointer to NULL on errors.\n\nIn addition to the reproducer described above, this fix can be\nverified using the \"array_cursor/damaged\" test in dm-unit:\n dm-unit run /pdata/array_cursor/damaged --kernel-dir <KERNEL_DIR>", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57929", url: "https://www.suse.com/security/cve/CVE-2024-57929", }, { category: "external", summary: "SUSE Bug 1236096 for CVE-2024-57929", url: "https://bugzilla.suse.com/1236096", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-57929", }, { cve: "CVE-2024-57931", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57931", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nselinux: ignore unknown extended permissions\n\nWhen evaluating extended permissions, ignore unknown permissions instead\nof calling BUG(). This commit ensures that future permissions can be\nadded without interfering with older kernels.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57931", url: "https://www.suse.com/security/cve/CVE-2024-57931", }, { category: "external", summary: "SUSE Bug 1236192 for CVE-2024-57931", url: "https://bugzilla.suse.com/1236192", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-57931", }, { cve: "CVE-2024-57932", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57932", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngve: guard XDP xmit NDO on existence of xdp queues\n\nIn GVE, dedicated XDP queues only exist when an XDP program is installed\nand the interface is up. As such, the NDO XDP XMIT callback should\nreturn early if either of these conditions are false.\n\nIn the case of no loaded XDP program, priv->num_xdp_queues=0 which can\ncause a divide-by-zero error, and in the case of interface down,\nnum_xdp_queues remains untouched to persist XDP queue count for the next\ninterface up, but the TX pointer itself would be NULL.\n\nThe XDP xmit callback also needs to synchronize with a device\ntransitioning from open to close. This synchronization will happen via\nthe GVE_PRIV_FLAGS_NAPI_ENABLED bit along with a synchronize_net() call,\nwhich waits for any RCU critical sections at call-time to complete.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57932", url: "https://www.suse.com/security/cve/CVE-2024-57932", }, { category: "external", summary: "SUSE Bug 1236190 for CVE-2024-57932", url: "https://bugzilla.suse.com/1236190", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-57932", }, { cve: "CVE-2024-57938", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-57938", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sctp: Prevent autoclose integer overflow in sctp_association_init()\n\nWhile by default max_autoclose equals to INT_MAX / HZ, one may set\nnet.sctp.max_autoclose to UINT_MAX. There is code in\nsctp_association_init() that can consequently trigger overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-57938", url: "https://www.suse.com/security/cve/CVE-2024-57938", }, { category: "external", summary: "SUSE Bug 1236182 for CVE-2024-57938", url: "https://bugzilla.suse.com/1236182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2024-57938", }, { cve: "CVE-2025-21653", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21653", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet_sched: cls_flow: validate TCA_FLOW_RSHIFT attribute\n\nsyzbot found that TCA_FLOW_RSHIFT attribute was not validated.\nRight shitfing a 32bit integer is undefined for large shift values.\n\nUBSAN: shift-out-of-bounds in net/sched/cls_flow.c:329:23\nshift exponent 9445 is too large for 32-bit type 'u32' (aka 'unsigned int')\nCPU: 1 UID: 0 PID: 54 Comm: kworker/u8:3 Not tainted 6.13.0-rc3-syzkaller-00180-g4f619d518db9 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nWorkqueue: ipv6_addrconf addrconf_dad_work\nCall Trace:\n <TASK>\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n ubsan_epilogue lib/ubsan.c:231 [inline]\n __ubsan_handle_shift_out_of_bounds+0x3c8/0x420 lib/ubsan.c:468\n flow_classify+0x24d5/0x25b0 net/sched/cls_flow.c:329\n tc_classify include/net/tc_wrapper.h:197 [inline]\n __tcf_classify net/sched/cls_api.c:1771 [inline]\n tcf_classify+0x420/0x1160 net/sched/cls_api.c:1867\n sfb_classify net/sched/sch_sfb.c:260 [inline]\n sfb_enqueue+0x3ad/0x18b0 net/sched/sch_sfb.c:318\n dev_qdisc_enqueue+0x4b/0x290 net/core/dev.c:3793\n __dev_xmit_skb net/core/dev.c:3889 [inline]\n __dev_queue_xmit+0xf0e/0x3f50 net/core/dev.c:4400\n dev_queue_xmit include/linux/netdevice.h:3168 [inline]\n neigh_hh_output include/net/neighbour.h:523 [inline]\n neigh_output include/net/neighbour.h:537 [inline]\n ip_finish_output2+0xd41/0x1390 net/ipv4/ip_output.c:236\n iptunnel_xmit+0x55d/0x9b0 net/ipv4/ip_tunnel_core.c:82\n udp_tunnel_xmit_skb+0x262/0x3b0 net/ipv4/udp_tunnel_core.c:173\n geneve_xmit_skb drivers/net/geneve.c:916 [inline]\n geneve_xmit+0x21dc/0x2d00 drivers/net/geneve.c:1039\n __netdev_start_xmit include/linux/netdevice.h:5002 [inline]\n netdev_start_xmit include/linux/netdevice.h:5011 [inline]\n xmit_one net/core/dev.c:3590 [inline]\n dev_hard_start_xmit+0x27a/0x7d0 net/core/dev.c:3606\n __dev_queue_xmit+0x1b73/0x3f50 net/core/dev.c:4434", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21653", url: "https://www.suse.com/security/cve/CVE-2025-21653", }, { category: "external", summary: "SUSE Bug 1236161 for CVE-2025-21653", url: "https://bugzilla.suse.com/1236161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2025-21653", }, { cve: "CVE-2025-21664", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21664", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ndm thin: make get_first_thin use rcu-safe list first function\n\nThe documentation in rculist.h explains the absence of list_empty_rcu()\nand cautions programmers against relying on a list_empty() ->\nlist_first() sequence in RCU safe code. This is because each of these\nfunctions performs its own READ_ONCE() of the list head. This can lead\nto a situation where the list_empty() sees a valid list entry, but the\nsubsequent list_first() sees a different view of list head state after a\nmodification.\n\nIn the case of dm-thin, this author had a production box crash from a GP\nfault in the process_deferred_bios path. This function saw a valid list\nhead in get_first_thin() but when it subsequently dereferenced that and\nturned it into a thin_c, it got the inside of the struct pool, since the\nlist was now empty and referring to itself. The kernel on which this\noccurred printed both a warning about a refcount_t being saturated, and\na UBSAN error for an out-of-bounds cpuid access in the queued spinlock,\nprior to the fault itself. When the resulting kdump was examined, it\nwas possible to see another thread patiently waiting in thin_dtr's\nsynchronize_rcu.\n\nThe thin_dtr call managed to pull the thin_c out of the active thins\nlist (and have it be the last entry in the active_thins list) at just\nthe wrong moment which lead to this crash.\n\nFortunately, the fix here is straight forward. Switch get_first_thin()\nfunction to use list_first_or_null_rcu() which performs just a single\nREAD_ONCE() and returns NULL if the list is already empty.\n\nThis was run against the devicemapper test suite's thin-provisioning\nsuites for delete and suspend and no regressions were observed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21664", url: "https://www.suse.com/security/cve/CVE-2025-21664", }, { category: "external", summary: "SUSE Bug 1236262 for CVE-2025-21664", url: "https://bugzilla.suse.com/1236262", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2025-21664", }, { cve: "CVE-2025-21678", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21678", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ngtp: Destroy device along with udp socket's netns dismantle.\n\ngtp_newlink() links the device to a list in dev_net(dev) instead of\nsrc_net, where a udp tunnel socket is created.\n\nEven when src_net is removed, the device stays alive on dev_net(dev).\nThen, removing src_net triggers the splat below. [0]\n\nIn this example, gtp0 is created in ns2, and the udp socket is created\nin ns1.\n\n ip netns add ns1\n ip netns add ns2\n ip -n ns1 link add netns ns2 name gtp0 type gtp role sgsn\n ip netns del ns1\n\nLet's link the device to the socket's netns instead.\n\nNow, gtp_net_exit_batch_rtnl() needs another netdev iteration to remove\nall gtp devices in the netns.\n\n[0]:\nref_tracker: net notrefcnt@000000003d6e7d05 has 1/2 users at\n sk_alloc (./include/net/net_namespace.h:345 net/core/sock.c:2236)\n inet_create (net/ipv4/af_inet.c:326 net/ipv4/af_inet.c:252)\n __sock_create (net/socket.c:1558)\n udp_sock_create4 (net/ipv4/udp_tunnel_core.c:18)\n gtp_create_sock (./include/net/udp_tunnel.h:59 drivers/net/gtp.c:1423)\n gtp_create_sockets (drivers/net/gtp.c:1447)\n gtp_newlink (drivers/net/gtp.c:1507)\n rtnl_newlink (net/core/rtnetlink.c:3786 net/core/rtnetlink.c:3897 net/core/rtnetlink.c:4012)\n rtnetlink_rcv_msg (net/core/rtnetlink.c:6922)\n netlink_rcv_skb (net/netlink/af_netlink.c:2542)\n netlink_unicast (net/netlink/af_netlink.c:1321 net/netlink/af_netlink.c:1347)\n netlink_sendmsg (net/netlink/af_netlink.c:1891)\n ____sys_sendmsg (net/socket.c:711 net/socket.c:726 net/socket.c:2583)\n ___sys_sendmsg (net/socket.c:2639)\n __sys_sendmsg (net/socket.c:2669)\n do_syscall_64 (arch/x86/entry/common.c:52 arch/x86/entry/common.c:83)\n\nWARNING: CPU: 1 PID: 60 at lib/ref_tracker.c:179 ref_tracker_dir_exit (lib/ref_tracker.c:179)\nModules linked in:\nCPU: 1 UID: 0 PID: 60 Comm: kworker/u16:2 Not tainted 6.13.0-rc5-00147-g4c1224501e9d #5\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nWorkqueue: netns cleanup_net\nRIP: 0010:ref_tracker_dir_exit (lib/ref_tracker.c:179)\nCode: 00 00 00 fc ff df 4d 8b 26 49 bd 00 01 00 00 00 00 ad de 4c 39 f5 0f 85 df 00 00 00 48 8b 74 24 08 48 89 df e8 a5 cc 12 02 90 <0f> 0b 90 48 8d 6b 44 be 04 00 00 00 48 89 ef e8 80 de 67 ff 48 89\nRSP: 0018:ff11000009a07b60 EFLAGS: 00010286\nRAX: 0000000000002bd3 RBX: ff1100000f4e1aa0 RCX: 1ffffffff0e40ac6\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8423ee3c\nRBP: ff1100000f4e1af0 R08: 0000000000000001 R09: fffffbfff0e395ae\nR10: 0000000000000001 R11: 0000000000036001 R12: ff1100000f4e1af0\nR13: dead000000000100 R14: ff1100000f4e1af0 R15: dffffc0000000000\nFS: 0000000000000000(0000) GS:ff1100006ce80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f9b2464bd98 CR3: 0000000005286005 CR4: 0000000000771ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe07f0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n <TASK>\n ? __warn (kernel/panic.c:748)\n ? ref_tracker_dir_exit (lib/ref_tracker.c:179)\n ? report_bug (lib/bug.c:201 lib/bug.c:219)\n ? handle_bug (arch/x86/kernel/traps.c:285)\n ? exc_invalid_op (arch/x86/kernel/traps.c:309 (discriminator 1))\n ? asm_exc_invalid_op (./arch/x86/include/asm/idtentry.h:621)\n ? _raw_spin_unlock_irqrestore (./arch/x86/include/asm/irqflags.h:42 ./arch/x86/include/asm/irqflags.h:97 ./arch/x86/include/asm/irqflags.h:155 ./include/linux/spinlock_api_smp.h:151 kernel/locking/spinlock.c:194)\n ? ref_tracker_dir_exit (lib/ref_tracker.c:179)\n ? __pfx_ref_tracker_dir_exit (lib/ref_tracker.c:158)\n ? kfree (mm/slub.c:4613 mm/slub.c:4761)\n net_free (net/core/net_namespace.c:476 net/core/net_namespace.c:467)\n cleanup_net (net/core/net_namespace.c:664 (discriminator 3))\n process_one_work (kernel/workqueue.c:3229)\n worker_thread (kernel/workqueue.c:3304 kernel/workqueue.c:3391\n---truncated---", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21678", url: "https://www.suse.com/security/cve/CVE-2025-21678", }, { category: "external", summary: "SUSE Bug 1236698 for CVE-2025-21678", url: "https://bugzilla.suse.com/1236698", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2025-21678", }, { cve: "CVE-2025-21682", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-21682", }, ], notes: [ { category: "general", text: "In the Linux kernel, the following vulnerability has been resolved:\n\neth: bnxt: always recalculate features after XDP clearing, fix null-deref\n\nRecalculate features when XDP is detached.\n\nBefore:\n # ip li set dev eth0 xdp obj xdp_dummy.bpf.o sec xdp\n # ip li set dev eth0 xdp off\n # ethtool -k eth0 | grep gro\n rx-gro-hw: off [requested on]\n\nAfter:\n # ip li set dev eth0 xdp obj xdp_dummy.bpf.o sec xdp\n # ip li set dev eth0 xdp off\n # ethtool -k eth0 | grep gro\n rx-gro-hw: on\n\nThe fact that HW-GRO doesn't get re-enabled automatically is just\na minor annoyance. The real issue is that the features will randomly\ncome back during another reconfiguration which just happens to invoke\nnetdev_update_features(). The driver doesn't handle reconfiguring\ntwo things at a time very robustly.\n\nStarting with commit 98ba1d931f61 (\"bnxt_en: Fix RSS logic in\n__bnxt_reserve_rings()\") we only reconfigure the RSS hash table\nif the \"effective\" number of Rx rings has changed. If HW-GRO is\nenabled \"effective\" number of rings is 2x what user sees.\nSo if we are in the bad state, with HW-GRO re-enablement \"pending\"\nafter XDP off, and we lower the rings by / 2 - the HW-GRO rings\ndoing 2x and the ethtool -L doing / 2 may cancel each other out,\nand the:\n\n if (old_rx_rings != bp->hw_resc.resv_rx_rings &&\n\ncondition in __bnxt_reserve_rings() will be false.\nThe RSS map won't get updated, and we'll crash with:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000168\n RIP: 0010:__bnxt_hwrm_vnic_set_rss+0x13a/0x1a0\n bnxt_hwrm_vnic_rss_cfg_p5+0x47/0x180\n __bnxt_setup_vnic_p5+0x58/0x110\n bnxt_init_nic+0xb72/0xf50\n __bnxt_open_nic+0x40d/0xab0\n bnxt_open_nic+0x2b/0x60\n ethtool_set_channels+0x18c/0x1d0\n\nAs we try to access a freed ring.\n\nThe issue is present since XDP support was added, really, but\nprior to commit 98ba1d931f61 (\"bnxt_en: Fix RSS logic in\n__bnxt_reserve_rings()\") it wasn't causing major issues.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-21682", url: "https://www.suse.com/security/cve/CVE-2025-21682", }, { category: "external", summary: "SUSE Bug 1236703 for CVE-2025-21682", url: "https://bugzilla.suse.com/1236703", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_247-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.247.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.247.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.247.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-17T13:28:23Z", details: "moderate", }, ], title: "CVE-2025-21682", }, ], }
WID-SEC-W-2024-1197
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder unspezifische Angriffe durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1197 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1197.json", }, { category: "self", summary: "WID-SEC-2024-1197 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1197", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47368 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052139-CVE-2021-47368-1290@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47374 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47374-41c2@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47375 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47375-8849@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47376 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47376-1032@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47377 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47377-8c20@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47403 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2021-47403-b338@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47404 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2021-47404-f851@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47405 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2021-47405-b693@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47406 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2021-47406-04e3@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47407 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2021-47407-fd65@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47408 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2021-47408-ad88@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47409 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2021-47409-1856@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47410 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2021-47410-3b06@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47411 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2021-47411-9e6f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47412 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2021-47412-b362@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47413 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2021-47413-5ff4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47414 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2021-47414-a400@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47415 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2021-47415-4e3d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47416 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2021-47416-7584@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47417 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2021-47417-783a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47418 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2021-47418-342e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47419 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2021-47419-22ab@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47420 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2021-47420-939e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47421 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2021-47421-00f1@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47422 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2021-47422-3f95@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47423 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2021-47423-6632@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47424 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2021-47424-a4dc@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47425 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2021-47425-8e9f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47426 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2021-47426-8f34@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47427 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2021-47427-ffc6@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47428 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2021-47428-f3c0@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47429 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2021-47429-e386@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47430 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2021-47430-7b38@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47431 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2021-47431-ff0c@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47432 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052143-CVE-2021-47432-5e69@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2022-48706 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2022-48706-3175@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2022-48707 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2022-48707-8523@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2022-48708 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2022-48708-ba53@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2022-48709 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2022-48709-4ab8@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2022-48710 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052143-CVE-2022-48710-aa43@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52700 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52701 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52701-5037@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52702 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52702-ebca@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52703 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52704 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52704-0d9a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52705 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52705-8468@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52706 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52706-1652@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52707 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52707-e048@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52708 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52708-d68d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52730 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52730-1c8f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52731 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52731-29ab@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52732 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52732-c783@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52733 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52733-601c@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52734 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52734-c8c2@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52735 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52735-4df1@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52736 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52736-ff92@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52737 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52737-e10e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52738 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52738-f1bb@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52739 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52739-46c6@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52740 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52740-3265@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52741 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52741-6a1e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52742 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52742-005f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52743 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52743-f027@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52744 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52744-1e58@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52745 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52745-3727@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52746 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52746-0476@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52747 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052104-CVE-2023-52747-a85f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52748 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052143-CVE-2023-52748-577d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52749 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52749-684e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52750 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52750-2115@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52751 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52751-69df@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52752 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52752-2342@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52753 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052145-CVE-2023-52753-0805@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52754 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052145-CVE-2023-52754-9725@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52755 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052145-CVE-2023-52755-0e00@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52756 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052146-CVE-2023-52756-f694@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52757 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052146-CVE-2023-52757-5028@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52758 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052146-CVE-2023-52758-9b23@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52759 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2023-52759-0e9f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52760 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2023-52760-5ac4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52761 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2023-52761-5ddf@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52762 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2023-52762-fe90@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52763 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052148-CVE-2023-52763-34b7@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52764 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052148-CVE-2023-52764-fa3b@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52765 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052148-CVE-2023-52765-3bc7@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52766 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052149-CVE-2023-52766-2ae1@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52767 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052149-CVE-2023-52767-1f5b@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52768 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052149-CVE-2023-52768-68fc@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52769 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2023-52769-8bac@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52770 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2023-52770-fa95@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52771 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2023-52771-43ad@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52772 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2023-52772-4875@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52773 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2023-52773-8334@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52774 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2023-52774-1657@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52775 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2023-52775-38a8@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52776 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2023-52776-1f55@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52777 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2023-52777-2f32@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52778 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2023-52778-2a54@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52779 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52779-59e8@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52780 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52780-0324@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52781 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52782 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52782-acc6@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52783 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2023-52783-8ea7@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52784 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2023-52784-80ad@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52785 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2023-52785-8104@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52786 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2023-52786-ff76@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52787 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2023-52787-67f0@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52788 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2023-52788-9cb4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52789 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52789-6006@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52790 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52790-2a4f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52791 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52791-f2b9@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52792 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52792-69ce@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52793 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52793-18ab@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52794 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52794-bb34@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52795 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52795-4811@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52796 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52796-860d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52797 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52797-3d7a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52798 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52798-374e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52799 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52799-c335@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52800 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52800-63da@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52801 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52801-b287@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52802 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52802-81ce@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52803 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52803-1f43@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52804 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52804-b817@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52805 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52805-1338@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52806 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52806-e9ee@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52807 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52807-dcb9@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52808 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52808-b457@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52809 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52809-f07c@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52810 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52810-efd0@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52811 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52811-2a5f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52812 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52812-b5b2@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52813 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52814 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52814-1cae@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52815 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52815-a80a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52816 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052104-CVE-2023-52816-73c7@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52817 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052104-CVE-2023-52817-ba29@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52818 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052104-CVE-2023-52818-758f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52819 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052105-CVE-2023-52819-98d5@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52820 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052105-CVE-2023-52820-1d6d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52821 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052105-CVE-2023-52821-1b6f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52822 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052105-CVE-2023-52822-9e83@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52823 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052106-CVE-2023-52823-3d81@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52824 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052106-CVE-2023-52824-3586@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52825 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052106-CVE-2023-52825-0696@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52826 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052107-CVE-2023-52826-9960@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52827 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052107-CVE-2023-52827-c62f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52828 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052107-CVE-2023-52828-e1e5@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52829 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052108-CVE-2023-52829-3283@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52830 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052108-CVE-2023-52830-529a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52831 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052108-CVE-2023-52831-ce31@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52832 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052108-CVE-2023-52832-b9d9@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52833 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52833-eee3@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52834 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52834-4c46@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52835 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52836 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052110-CVE-2023-52836-930a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52837 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052110-CVE-2023-52837-6490@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52838 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052110-CVE-2023-52838-be44@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52839 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052111-CVE-2023-52839-e3d4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52840 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052111-CVE-2023-52840-8a3d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52841 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052111-CVE-2023-52841-1157@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52842 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052111-CVE-2023-52842-711c@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52843 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052112-CVE-2023-52843-6515@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52844 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052112-CVE-2023-52844-e2e7@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52845 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052112-CVE-2023-52845-0245@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52846 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052113-CVE-2023-52846-c0ec@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52847 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052113-CVE-2023-52847-a551@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52848 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052113-CVE-2023-52848-a5fa@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52849 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052114-CVE-2023-52849-b63f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52850 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052114-CVE-2023-52850-d1a1@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52851 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052114-CVE-2023-52851-b53c@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52852 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052114-CVE-2023-52852-e55a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52853 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052115-CVE-2023-52853-5fd3@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52854 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052115-CVE-2023-52854-7657@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52855 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052115-CVE-2023-52855-3a55@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52856 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052116-CVE-2023-52856-fe35@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52857 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052116-CVE-2023-52857-e288@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52858 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052116-CVE-2023-52858-24db@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52859 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052117-CVE-2023-52859-ad0e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52860 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052117-CVE-2023-52860-fc61@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52861 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052117-CVE-2023-52861-acb2@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52862 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052117-CVE-2023-52862-b020@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52863 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52863-490d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52864 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52865 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52865-6412@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52866 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052119-CVE-2023-52866-c17d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52867 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052119-CVE-2023-52867-3f26@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52868 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052119-CVE-2023-52868-c2c3@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52869 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052120-CVE-2023-52869-6f57@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52870 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052120-CVE-2023-52870-9af4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52871 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052120-CVE-2023-52871-eaa4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52872 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052120-CVE-2023-52872-48fd@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52873 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052121-CVE-2023-52873-cbe9@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52874 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052121-CVE-2023-52874-2fda@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52875 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052121-CVE-2023-52875-99fe@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52876 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52876-db2f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52877 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52878 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52879 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52879-fa4d@gregkh/T/", }, { category: "external", summary: "Linux Kernel CVE Announcements vom 2024-05-21", url: "https://kernel.org/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1978-1 vom 2024-06-11", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018686.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2011-1 vom 2024-06-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018710.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2010-1 vom 2024-06-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018711.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2008-1 vom 2024-06-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018706.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.10-2024-061 vom 2024-06-25", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2024-061.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.10-2024-062 vom 2024-06-25", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2024-062.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-072 vom 2024-06-25", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-072.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2189-1 vom 2024-06-25", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018811.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2190-1 vom 2024-06-25", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018819.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4211 vom 2024-07-02", url: "https://access.redhat.com/errata/RHSA-2024:4211", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-4211 vom 2024-07-03", url: "https://linux.oracle.com/errata/ELSA-2024-4211.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4352 vom 2024-07-08", url: "https://access.redhat.com/errata/RHSA-2024:4352", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2365-1 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018897.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2362-1 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018905.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2372-1 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018901.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2360-1 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018907.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2381-1 vom 2024-07-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018916.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2394-1 vom 2024-07-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018922.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10", url: "https://access.redhat.com/errata/RHSA-2024:4321", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2384-1 vom 2024-07-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018921.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2385-1 vom 2024-07-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018920.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:4352 vom 2024-07-15", url: "https://errata.build.resf.org/RLSA-2024:4352", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:4211 vom 2024-07-15", url: "https://errata.build.resf.org/RLSA-2024:4211", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2493-1 vom 2024-07-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018984.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2495-1 vom 2024-07-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018982.html", }, { category: "external", summary: "Debian Security Advisory DSA-5731 vom 2024-07-17", url: "https://lists.debian.org/debian-security-announce/2024/msg00142.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4631 vom 2024-07-18", url: "https://access.redhat.com/errata/RHSA-2024:4631", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2561-1 vom 2024-07-18", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019001.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2571-1 vom 2024-07-22", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019019.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4823 vom 2024-07-24", url: "https://access.redhat.com/errata/RHSA-2024:4823", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4831 vom 2024-07-24", url: "https://access.redhat.com/errata/RHSA-2024:4831", }, { category: "external", summary: "Ubuntu Security Notice USN-6923-1 vom 2024-07-29", url: "https://ubuntu.com/security/notices/USN-6923-1", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4902 vom 2024-07-29", url: "https://access.redhat.com/errata/RHSA-2024:4902", }, { category: "external", summary: "Ubuntu Security Notice USN-6926-1 vom 2024-07-29", url: "https://ubuntu.com/security/notices/USN-6926-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6923-2 vom 2024-07-30", url: "https://ubuntu.com/security/notices/USN-6923-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6927-1 vom 2024-07-30", url: "https://ubuntu.com/security/notices/USN-6927-1", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4928 vom 2024-07-31", url: "https://access.redhat.com/errata/RHSA-2024:4928", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:4928 vom 2024-08-01", url: "https://errata.build.resf.org/RLSA-2024:4928", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-4928 vom 2024-08-01", url: "https://linux.oracle.com/errata/ELSA-2024-4928.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6938-1 vom 2024-07-31", url: "https://ubuntu.com/security/notices/USN-6938-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6926-2 vom 2024-08-01", url: "https://ubuntu.com/security/notices/USN-6926-2", }, { category: "external", summary: "Dell Security Advisory DSA-2024-348 vom 2024-08-06", url: "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12570 vom 2024-08-06", url: "https://linux.oracle.com/errata/ELSA-2024-12570.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12571 vom 2024-08-06", url: "https://linux.oracle.com/errata/ELSA-2024-12571.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5067 vom 2024-08-07", url: "https://access.redhat.com/errata/RHSA-2024:5067", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5066 vom 2024-08-07", url: "https://access.redhat.com/errata/RHSA-2024:5066", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2802-1 vom 2024-08-07", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019133.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5102 vom 2024-08-08", url: "https://access.redhat.com/errata/RHSA-2024:5102", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5101 vom 2024-08-08", url: "https://access.redhat.com/errata/RHSA-2024:5101", }, { category: "external", summary: "Ubuntu Security Notice USN-6951-1 vom 2024-08-09", url: "https://ubuntu.com/security/notices/USN-6951-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6953-1 vom 2024-08-09", url: "https://ubuntu.com/security/notices/USN-6953-1", }, { category: "external", summary: "ORACLE OVMSA-2024-0010 vom 2024-08-08", url: "https://oss.oracle.com/pipermail/oraclevm-errata/2024-August/001098.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-5101 vom 2024-08-09", url: "https://linux.oracle.com/errata/ELSA-2024-5101.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6926-3 vom 2024-08-09", url: "https://ubuntu.com/security/notices/USN-6926-3", }, { category: "external", summary: "Ubuntu Security Notice USN-6957-1 vom 2024-08-13", url: "https://ubuntu.com/security/notices/USN-6957-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6956-1 vom 2024-08-13", url: "https://ubuntu.com/security/notices/USN-6956-1", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-080 vom 2024-08-13", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-080.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2892-1 vom 2024-08-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019188.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2896-1 vom 2024-08-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019185.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2894-1 vom 2024-08-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019182.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2024-2613 vom 2024-08-13", url: "https://alas.aws.amazon.com/AL2/ALAS-2024-2613.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2895-1 vom 2024-08-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019186.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5365 vom 2024-08-14", url: "https://access.redhat.com/errata/RHSA-2024:5365", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5363 vom 2024-08-14", url: "https://access.redhat.com/errata/RHSA-2024:5363", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5364 vom 2024-08-14", url: "https://access.redhat.com/errata/RHSA-2024:5364", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2901-1 vom 2024-08-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019194.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6951-2 vom 2024-08-14", url: "https://ubuntu.com/security/notices/USN-6951-2", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2902-1 vom 2024-08-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019193.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-5363 vom 2024-08-15", url: "https://linux.oracle.com/errata/ELSA-2024-5363.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2929-1 vom 2024-08-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019209.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2939-1 vom 2024-08-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019211.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2940-1 vom 2024-08-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019212.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2947-1 vom 2024-08-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019220.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2203-1 vom 2024-08-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019244.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6951-3 vom 2024-08-19", url: "https://ubuntu.com/security/notices/USN-6951-3", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2973-1 vom 2024-08-20", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019280.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5672 vom 2024-08-21", url: "https://access.redhat.com/errata/RHSA-2024:5672", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5673 vom 2024-08-21", url: "https://access.redhat.com/errata/RHSA-2024:5673", }, { category: "external", summary: "Ubuntu Security Notice USN-6974-1 vom 2024-08-22", url: "https://ubuntu.com/security/notices/USN-6974-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6976-1 vom 2024-08-22", url: "https://ubuntu.com/security/notices/USN-6976-1", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:5101 vom 2024-08-21", url: "https://errata.build.resf.org/RLSA-2024:5101", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5692 vom 2024-08-21", url: "https://access.redhat.com/errata/RHSA-2024:5692", }, { category: "external", summary: "Ubuntu Security Notice USN-6972-1 vom 2024-08-21", url: "https://ubuntu.com/security/notices/USN-6972-1", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:5102 vom 2024-08-21", url: "https://errata.build.resf.org/RLSA-2024:5102", }, { category: "external", summary: "Ubuntu Security Notice USN-6973-1 vom 2024-08-22", url: "https://ubuntu.com/security/notices/USN-6973-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6951-4 vom 2024-08-21", url: "https://ubuntu.com/security/notices/USN-6951-4", }, { category: "external", summary: "Ubuntu Security Notice USN-6979-1 vom 2024-08-22", url: "https://ubuntu.com/security/notices/USN-6979-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6972-2 vom 2024-08-22", url: "https://ubuntu.com/security/notices/USN-6972-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6973-2 vom 2024-08-23", url: "https://ubuntu.com/security/notices/USN-6973-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6974-2 vom 2024-08-23", url: "https://ubuntu.com/security/notices/USN-6974-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6973-2 vom 2024-08-23", url: "https://ubuntu.com/security/notices/USN-6972-3", }, { category: "external", summary: "Ubuntu Security Notice USN-6973-3 vom 2024-08-26", url: "https://ubuntu.com/security/notices/USN-6973-3", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3032-1 vom 2024-08-27", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019316.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5928 vom 2024-08-28", url: "https://access.redhat.com/errata/RHSA-2024:5928", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3060-1 vom 2024-08-28", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019328.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6972-4 vom 2024-08-29", url: "https://ubuntu.com/security/notices/USN-6972-4", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-5928 vom 2024-08-29", url: "https://linux.oracle.com/errata/ELSA-2024-5928.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6973-4 vom 2024-09-02", url: "https://ubuntu.com/security/notices/USN-6973-4", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12606 vom 2024-09-03", url: "https://linux.oracle.com/errata/ELSA-2024-12606.html", }, { category: "external", summary: "ORACLE OVMSA-2024-0011 vom 2024-09-04", url: "https://oss.oracle.com/pipermail/oraclevm-errata/2024-September/001099.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:6297 vom 2024-09-04", url: "https://access.redhat.com/errata/RHSA-2024:6297", }, { category: "external", summary: "IBM Security Bulletin 7167662 vom 2024-09-05", url: "https://www.ibm.com/support/pages/node/7167662", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3194-1 vom 2024-09-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019400.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3189-1 vom 2024-09-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019404.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3195-1 vom 2024-09-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019407.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3190-1 vom 2024-09-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019403.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:6567 vom 2024-09-11", url: "https://access.redhat.com/errata/RHSA-2024:6567", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-6567 vom 2024-09-12", url: "https://linux.oracle.com/errata/ELSA-2024-6567.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12610 vom 2024-09-12", url: "https://linux.oracle.com/errata/ELSA-2024-12610.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12612 vom 2024-09-12", url: "https://linux.oracle.com/errata/ELSA-2024-12612.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12611 vom 2024-09-11", url: "https://linux.oracle.com/errata/ELSA-2024-12611.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3209-1 vom 2024-09-11", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YNWVZVIFSX7PLBJX3I3PDZ4MIBERTN2Y/", }, { category: "external", summary: "Ubuntu Security Notice USN-7003-1 vom 2024-09-12", url: "https://ubuntu.com/security/notices/USN-7003-1", }, { category: "external", summary: "Ubuntu Security Notice USN-7006-1 vom 2024-09-12", url: "https://ubuntu.com/security/notices/USN-7006-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3225-1 vom 2024-09-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019432.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7003-3 vom 2024-09-13", url: "https://ubuntu.com/security/notices/USN-7003-3", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3251-1 vom 2024-09-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019435.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:6567 vom 2024-09-17", url: "https://errata.build.resf.org/RLSA-2024:6567", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3252-1 vom 2024-09-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019436.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3249-1 vom 2024-09-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019438.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:6753 vom 2024-09-18", url: "https://access.redhat.com/errata/RHSA-2024:6753", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3320-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019459.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3319-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019460.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3318-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019461.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3348-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019477.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3349-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019476.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3334-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019469.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3336-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019468.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3347-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019478.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3350-1 vom 2024-09-20", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019479.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3375-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019486.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3370-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019487.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3361-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019492.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3379-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019489.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3363-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019491.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3365-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019490.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3368-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019488.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7028-1 vom 2024-09-23", url: "https://ubuntu.com/security/notices/USN-7028-1", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:6993 vom 2024-09-24", url: "https://access.redhat.com/errata/RHSA-2024:6993", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3405-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019498.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3395-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019494.html", }, { category: "external", summary: "IBM Security Bulletin 7169778 vom 2024-09-24", url: "https://www.ibm.com/support/pages/node/7169778", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:7001 vom 2024-09-24", url: "https://access.redhat.com/errata/RHSA-2024:7001", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3383-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019497.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3399-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019499.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:7000 vom 2024-09-24", url: "https://access.redhat.com/errata/RHSA-2024:7000", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3425-1 vom 2024-09-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019512.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-7000 vom 2024-09-26", url: "https://linux.oracle.com/errata/ELSA-2024-7000.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7003-4 vom 2024-09-26", url: "https://ubuntu.com/security/notices/USN-7003-4", }, { category: "external", summary: "Ubuntu Security Notice USN-7039-1 vom 2024-09-26", url: "https://ubuntu.com/security/notices/USN-7039-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3468-1 vom 2024-09-27", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019531.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:7001 vom 2024-09-30", url: "https://errata.build.resf.org/RLSA-2024:7001", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3499-1 vom 2024-09-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019536.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7003-5 vom 2024-10-01", url: "https://ubuntu.com/security/notices/USN-7003-5", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3553-1 vom 2024-10-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019560.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3551-1 vom 2024-10-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019562.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3551-1 vom 2024-10-08", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q7MIMQMCXNGMVS32KLTADYTPQCKF5HWU/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3564-1 vom 2024-10-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/R7FS3QARF7WUPH5GFL22NW3G3SDO2C7Z/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3561-1 vom 2024-10-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LSUY4BSWS5WR46CHS4FPBIJIRLKHRDHV/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3566-1 vom 2024-10-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019578.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-422 vom 2024-10-10", url: "https://www.dell.com/support/kbdoc/de-de/000234730/dsa-2024-422-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12779 vom 2024-10-14", url: "https://linux.oracle.com/errata/ELSA-2024-12779.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3625-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/XCWDJ4VQNWRMZU52FZIMVKO3ZX7QR3L7/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3623-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TF6OKVTF5VSUGWWYIUXLV2YZK7NYELIN/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3636-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6PEVJU5FBJP53YMNJCB4SQC2P7VOWDEQ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3631-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VBN5S6CN75ZWGV3ZNRLZRMQ5DF3HMBZE/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3639-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QREDIZHMC5MCDU7XHJHAPFFVPPIKTHWD/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3632-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IMA2L435Y3DOAG6IL6IEIK2SUGPOUZXD/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3672-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MGSVPDAL2ET3FWE6YAGBX3UOQOVXTPXB/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3696-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YYPGEHXE3QJ5NBRD57VSRTM36AC5DISM/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3679-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RDWWWR2VCADWSQCCZNNFB4VWOMZDOC63/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3695-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MOG44NUGCSJS6Q3AKMCV3X4IK2DN6CLL/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3700-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/G3EDKBVPHAPKDJ45CNEJLJ4KGJAHJ4R7/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3701-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SVZDNTNDPAUIILRXFRA47BDSDZ3IUQTH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3666-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/EUYMTMU2SZQY2ZOCLHCYEZ2A2LJUYBHS/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3702-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/BPAXFMRC3YVPDHRGBWET3RB7YTYFYLZW/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3694-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Y2P3R5HQ4Z7AYZLBXUGXBJMITFENT5NV/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3710-1 vom 2024-10-17", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CLMHYECK5YKZDDXZ7XKEL3G5JXCF5QRM/", }, { category: "external", summary: "Ubuntu Security Notice USN-7028-2 vom 2024-10-17", url: "https://ubuntu.com/security/notices/USN-7028-2", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:8318 vom 2024-10-23", url: "https://access.redhat.com/errata/RHSA-2024:8318", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3767-1 vom 2024-10-29", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019682.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3764-1 vom 2024-10-29", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019683.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3780-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZRFC54YJNAIE647NXDXGDHFV6UDF5EPM/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3777-1 vom 2024-10-29", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EZDCNRY3OUDL3J55URFZK4CF6EMUGZ5C/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3774-1 vom 2024-10-29", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019686.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3775-1 vom 2024-10-29", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019693.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3783-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/JBARQYJ6M5ZO2ZPYF6F55DX3BXLKEQMT/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3780-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ZRFC54YJNAIE647NXDXGDHFV6UDF5EPM/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3783-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JBARQYJ6M5ZO2ZPYF6F55DX3BXLKEQMT/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3782-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019695.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3805-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6AZ2YKRZXCGZLO3DU6DW532FYLNVDCGU/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3833-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/46CHUG3NHK74I7NL4E3MYL6M7O72UAE6/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3829-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RMOWLUMWUZKBWNWZRVPCJY43YUOMCMJ7/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3830-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/5FIXDPPFE66BKRWS3X45YHODJJ57FQRT/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3799-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019703.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3804-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GZWABRNLCUO6HRO6LFOXTIBDSFGOTSYD/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3803-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019712.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3806-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/I22FOLEFZIBTJBTIPHH5GXPKMIXVDSDI/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3821-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019729.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3800-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019714.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3793-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019702.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3798-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019698.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3837-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VHXZ2BQRCVWQY2AVSULS6AN56SITZ273/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3824-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/S6IC3XKGED2IZ3RSTDHSMPUKMPV4R4FC/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3794-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019701.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3797-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019699.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3834-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019722.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3816-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019731.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3831-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QK6PZZGVJB6TX4W6LKJNJW74SGTITNGD/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3814-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QW54KPSGGX7Q3N4CIMSAGZRZY4WGZV2D/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3796-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019700.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3815-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/JIUM76237NQIAK3CP7ENKHD5EOEBDHZH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3822-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019728.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3820-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019730.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3835-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019721.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3838-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IVMUBWV57LJO735WTA67PNJDTJXS5OOY/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3840-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/O2CG2OGLBEZR2LX5UI6PTT5NVZOFNGQH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3842-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VVJDY73ZQLYG6XTLPXQKV6DOXIBCWQNH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3852-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CJCHUFTBOJTQRE24NTRP6WMCK5BGPZ3N/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3860-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/UFUASUPHAEZFWXKIMGZLIZD4LHGMJ5YW/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3855-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HVT4PHTMBZOBVPW2CI26GVIVJNWCBTVN/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3859-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/I2YJKGZHLOSZMF6JYHDKXI5OARZUMTEY/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3854-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6DKQ4KINQ5TXHK6JA63O3YINMJXE2QVJ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3857-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DM3QIZHKHG7AW6EAKKMMWCCUOYK4JU3R/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3851-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/7YDAYBSAUUUZVVIKYWRRX5O6ZCOQ2K46/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3848-1 vom 2024-10-31", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019743.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3850-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KSMKB243YKTE3C2SGCFXBMVAT6CUYWVH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3849-1 vom 2024-10-31", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019742.html", }, { category: "external", summary: "IBM Security Bulletin", url: "https://www.ibm.com/support/pages/node/7174634", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3882-1 vom 2024-11-04", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GBH24SQSCU7UKVSH3JGQ4YLAU2LAG7KC/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3884-1 vom 2024-11-04", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HFDA5EL2PDP3X64LOHUHOMKEXWQUUF7E/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3880-1 vom 2024-11-04", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/4FKA7N5AUZ6CDGAARMRU76MNKUZHMPAH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3885-1 vom 2024-11-04", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/53ENJNCPAGSKEUP2I2GUIFB6G67EXN56/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3881-1 vom 2024-11-04", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ZOOTWA362J2SG2EX2CE3LPBWPJ7GVK2B/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12", url: "https://access.redhat.com/errata/RHSA-2024:9315", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3986-1 vom 2024-11-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CIC23R3UQSPF2K4P2CX54TPCX5T7KWQG/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3983-1 vom 2024-11-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QUOFKELDJYP3JMHIXPCVKVI4REVXAKTX/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3984-1 vom 2024-11-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/L52VEDNTEHWEPR56WZN4KZNMEUYGCJX6/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3985-1 vom 2024-11-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KB6DG7QR5KXDQRV57H4IY2TB2LW42K4S/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:9546 vom 2024-11-13", url: "https://access.redhat.com/errata/RHSA-2024:9546", }, { category: "external", summary: "Ubuntu Security Notice USN-7123-1 vom 2024-11-20", url: "https://ubuntu.com/security/notices/USN-7123-1", }, { category: "external", summary: "Debian Security Advisory DSA-5818 vom 2024-11-24", url: "https://lists.debian.org/debian-security-announce/2024/msg00233.html", }, { category: "external", summary: "IBM Security Bulletin 7176961 vom 2024-11-22", url: "https://www.ibm.com/support/pages/node/7176961", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10262 vom 2024-11-26", url: "https://access.redhat.com/errata/RHSA-2024:10262", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4082-1 vom 2024-11-27", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019851.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4081-1 vom 2024-11-27", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019852.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4103-1 vom 2024-11-28", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019863.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4100-1 vom 2024-11-28", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019864.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4125-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019882.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4127-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019881.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4124-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019883.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4131-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019887.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4123-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019884.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4122-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019885.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4139-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019889.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4140-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019890.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10771 vom 2024-12-04", url: "https://access.redhat.com/errata/RHSA-2024:10771", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10773 vom 2024-12-04", url: "https://access.redhat.com/errata/RHSA-2024:10773", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10772 vom 2024-12-04", url: "https://access.redhat.com/errata/RHSA-2024:10772", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4180-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/3ACAYSLQECATBMYSIXEOONW3SJQYVWGD/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4214-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/P4UZ4KLYIQHACIYR7LE2ANITUCPLWFYS/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4197-1 vom 2024-12-05", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019927.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4207-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KHOJJYPB3I2C5FKMLHD5WFCQI342KAXA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4209-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VJP47EXIE7RQJ2MRSR6HYMNI52GICWOP/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4218-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/4UVNDL3CU4NHVPE7QELR2N5HRCDSMYEV/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4216-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KZC5ZXKVE5JSNEKEAICAO52WN7SOJCTX/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4208-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HJOOCIMJWVQXHEUVET7W2XBWXJY6XR6M/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4210-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/67TGK2LDMDGINETA7HTYVAUONB6OAZD5/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4256-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/34BVCDIDBQSXQ6Y3TVDGD4FSZ7N3D3LI/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4243-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GDL3TRRFKGYVQIW7MMTUJS76GCW7B3JZ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4234-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/B6RMLGICBLD3BNXSBS7J23W3GCEJMFJA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4226-1 vom 2024-12-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019950.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4250-1 vom 2024-12-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019952.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4228-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SUCQUP757AUWMZNCNQ2DGQICEYBRZUIC/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4249-1 vom 2024-12-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019953.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4236-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ODASOBSBN3UUGHNO44MK2K4MC35CPLXJ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4231-1 vom 2024-12-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019946.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4246-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/3LFFLGXO55CBY4WD74GYLL6CL2HWJM2Q/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4235-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LIMMCWFWYJUMJTABZZ7ZEYXOOVE5BZY7/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4242-1 vom 2024-12-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019958.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4266-1 vom 2024-12-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RRJRAM3LFR4MNOHCFB2XIOS6OJUDNUPE/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4263-1 vom 2024-12-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019971.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4264-1 vom 2024-12-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SZPUHL7SUZ57L3OJFO25IHYVDJ76ONGC/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4275-1 vom 2024-12-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YTZ2WGLML4Q6E3IG32UCJ6NFIDUTWN22/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4275-1 vom 2024-12-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YTZ2WGLML4Q6E3IG32UCJ6NFIDUTWN22/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4316-1 vom 2024-12-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/S4I5Z6ALCJLHTP25U3HMJHEXN4DR2USM/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4314-1 vom 2024-12-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SARXL66CQHD5VSFG5PUBNBVBPVFUN4KT/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4318-1 vom 2024-12-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019999.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4364-1 vom 2024-12-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020019.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7173-1 vom 2024-12-17", url: "https://ubuntu.com/security/notices/USN-7173-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4387-1 vom 2024-12-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020032.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7173-2 vom 2024-12-20", url: "https://ubuntu.com/security/notices/USN-7173-2", }, { category: "external", summary: "Debian Security Advisory DLA-4008 vom 2025-01-03", url: "https://lists.debian.org/debian-lts-announce/2025/01/msg00001.html", }, { category: "external", summary: "IBM Security Bulletin 7180361 vom 2025-01-07", url: "https://www.ibm.com/support/pages/node/7180361", }, { category: "external", summary: "Juniper Security Advisory JSA92874 vom 2024-01-09", url: "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0034-1 vom 2025-01-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020071.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7195-1 vom 2025-01-09", url: "https://ubuntu.com/security/notices/USN-7195-1", }, { category: "external", summary: "Ubuntu Security Notice USN-7194-1 vom 2025-01-09", url: "https://ubuntu.com/security/notices/USN-7194-1", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-9315 vom 2025-01-13", url: "https://oss.oracle.com/pipermail/el-errata/2025-January/017000.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0091-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020100.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0085-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020103.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0084-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020104.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0107-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020112.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7195-2 vom 2025-01-14", url: "https://ubuntu.com/security/notices/USN-7195-2", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0097-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020107.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0101-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020116.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0103-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020115.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0106-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020113.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0109-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020110.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0115-1 vom 2025-01-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VK2D63Q2FKHJWXOLVAS7HPIWURVL3MQQ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0110-1 vom 2025-01-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/PLWCG227VUGPKNXHW6FOCW727UUPVLLU/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0114-1 vom 2025-01-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YC7MKFCHLBJHUQM2SLPOGVG4DUWP2J4E/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0124-1 vom 2025-01-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020125.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0131-1 vom 2025-01-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/NVEFJ5TKVGVJIR3Y7Y6XQIAGC5P5TTK7/", }, { category: "external", summary: "Ubuntu Security Notice USN-7173-3 vom 2025-01-15", url: "https://ubuntu.com/security/notices/USN-7173-3", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0137-1 vom 2025-01-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YHBMZ4MND2ONRG4N26VJNJGAZBXMYEDV/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0146-1 vom 2025-01-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/C6ANXHEO54VUUFEWI6QYB2M3L2SS7OOW/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0138-1 vom 2025-01-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ET3TDUWYDTZV554NRC7LB5HGM4TCIIGZ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0150-1 vom 2025-01-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/USHZQFRYGMLVCVQRQLPH4FARDBDAEC6G/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0164-1 vom 2025-01-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020153.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0158-1 vom 2025-01-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020154.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0179-1 vom 2025-01-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020161.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0168-1 vom 2025-01-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020165.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0188-1 vom 2025-01-20", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020169.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0187-1 vom 2025-01-20", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020170.html", }, ], source_lang: "en-US", title: "Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe", tracking: { current_release_date: "2025-01-20T23:00:00.000+00:00", generator: { date: "2025-01-21T09:11:49.867+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-1197", initial_release_date: "2024-05-21T22:00:00.000+00:00", revision_history: [ { date: "2024-05-21T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-05-22T22:00:00.000+00:00", number: "2", summary: "CVE Nummern ergänzt", }, { date: "2024-06-10T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-06-11T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-06-12T22:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-06-23T22:00:00.000+00:00", number: "6", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-06-24T22:00:00.000+00:00", number: "7", summary: "Neue Updates von SUSE und Amazon aufgenommen", }, { date: "2024-06-25T22:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-07-01T22:00:00.000+00:00", number: "9", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-07-02T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-07-07T22:00:00.000+00:00", number: "11", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-07-09T22:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-07-10T22:00:00.000+00:00", number: "13", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2024-07-15T22:00:00.000+00:00", number: "14", summary: "Neue Updates von Rocky Enterprise Software Foundation aufgenommen", }, { date: "2024-07-16T22:00:00.000+00:00", number: "15", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-07-18T22:00:00.000+00:00", number: "16", summary: "Neue Updates von Red Hat und SUSE aufgenommen", }, { date: "2024-07-22T22:00:00.000+00:00", number: "17", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-07-24T22:00:00.000+00:00", number: "18", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-07-28T22:00:00.000+00:00", number: "19", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-07-29T22:00:00.000+00:00", number: "20", summary: "Neue Updates von Red Hat und Ubuntu aufgenommen", }, { date: "2024-07-30T22:00:00.000+00:00", number: "21", summary: "Neue Updates von Ubuntu und Red Hat aufgenommen", }, { date: "2024-07-31T22:00:00.000+00:00", number: "22", summary: "Neue Updates von Rocky Enterprise Software Foundation, Oracle Linux und Ubuntu aufgenommen", }, { date: "2024-08-01T22:00:00.000+00:00", number: "23", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-08-05T22:00:00.000+00:00", number: "24", summary: "Neue Updates von Dell aufgenommen", }, { date: "2024-08-06T22:00:00.000+00:00", number: "25", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-08-07T22:00:00.000+00:00", number: "26", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-08-08T22:00:00.000+00:00", number: "27", summary: "Neue Updates von Ubuntu und ORACLE aufgenommen", }, { date: "2024-08-11T22:00:00.000+00:00", number: "28", summary: "Neue Updates von Oracle Linux und Ubuntu aufgenommen", }, { date: "2024-08-12T22:00:00.000+00:00", number: "29", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-08-13T22:00:00.000+00:00", number: "30", summary: "Neue Updates von Amazon und SUSE aufgenommen", }, { date: "2024-08-14T22:00:00.000+00:00", number: "31", summary: "Neue Updates von SUSE und Ubuntu aufgenommen", }, { date: "2024-08-15T22:00:00.000+00:00", number: "32", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-18T22:00:00.000+00:00", number: "33", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-19T22:00:00.000+00:00", number: "34", summary: "Neue Updates von SUSE und Ubuntu aufgenommen", }, { date: "2024-08-20T22:00:00.000+00:00", number: "35", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-08-21T22:00:00.000+00:00", number: "36", summary: "Neue Updates von Ubuntu, Rocky Enterprise Software Foundation und Red Hat aufgenommen", }, { date: "2024-08-22T22:00:00.000+00:00", number: "37", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-08-25T22:00:00.000+00:00", number: "38", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-08-26T22:00:00.000+00:00", number: "39", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-08-27T22:00:00.000+00:00", number: "40", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-28T22:00:00.000+00:00", number: "41", summary: "Neue Updates von Red Hat, SUSE und Ubuntu aufgenommen", }, { date: "2024-08-29T22:00:00.000+00:00", number: "42", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-09-02T22:00:00.000+00:00", number: "43", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-09-04T22:00:00.000+00:00", number: "44", summary: "Neue Updates von ORACLE und Red Hat aufgenommen", }, { date: "2024-09-05T22:00:00.000+00:00", number: "45", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-09-10T22:00:00.000+00:00", number: "46", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2024-09-11T22:00:00.000+00:00", number: "47", summary: "Neue Updates von Oracle Linux und SUSE aufgenommen", }, { date: "2024-09-12T22:00:00.000+00:00", number: "48", summary: "Neue Updates von Ubuntu und SUSE aufgenommen", }, { date: "2024-09-16T22:00:00.000+00:00", number: "49", summary: "Neue Updates von SUSE und Rocky Enterprise Software Foundation aufgenommen", }, { date: "2024-09-18T22:00:00.000+00:00", number: "50", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-09-19T22:00:00.000+00:00", number: "51", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-22T22:00:00.000+00:00", number: "52", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-23T22:00:00.000+00:00", number: "53", summary: "Neue Updates von Red Hat, SUSE und IBM aufgenommen", }, { date: "2024-09-24T22:00:00.000+00:00", number: "54", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-25T22:00:00.000+00:00", number: "55", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-09-26T22:00:00.000+00:00", number: "56", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-09-29T22:00:00.000+00:00", number: "57", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-30T22:00:00.000+00:00", number: "58", summary: "Neue Updates von Rocky Enterprise Software Foundation und SUSE aufgenommen", }, { date: "2024-10-01T22:00:00.000+00:00", number: "59", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-10-08T22:00:00.000+00:00", number: "60", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-09T22:00:00.000+00:00", number: "61", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-14T22:00:00.000+00:00", number: "62", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-10-15T22:00:00.000+00:00", number: "63", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-16T22:00:00.000+00:00", number: "64", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-17T22:00:00.000+00:00", number: "65", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-10-23T22:00:00.000+00:00", number: "66", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-10-28T23:00:00.000+00:00", number: "67", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-29T23:00:00.000+00:00", number: "68", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-30T23:00:00.000+00:00", number: "69", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-31T23:00:00.000+00:00", number: "70", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-11-03T23:00:00.000+00:00", number: "71", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-11-12T23:00:00.000+00:00", number: "72", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-11-13T23:00:00.000+00:00", number: "73", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2024-11-20T23:00:00.000+00:00", number: "74", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-11-24T23:00:00.000+00:00", number: "75", summary: "Neue Updates von Debian und IBM aufgenommen", }, { date: "2024-11-25T23:00:00.000+00:00", number: "76", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-11-27T23:00:00.000+00:00", number: "77", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-11-28T23:00:00.000+00:00", number: "78", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-02T23:00:00.000+00:00", number: "79", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-03T23:00:00.000+00:00", number: "80", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-04T23:00:00.000+00:00", number: "81", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-05T23:00:00.000+00:00", number: "82", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-08T23:00:00.000+00:00", number: "83", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-09T23:00:00.000+00:00", number: "84", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-10T23:00:00.000+00:00", number: "85", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-15T23:00:00.000+00:00", number: "86", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-17T23:00:00.000+00:00", number: "87", summary: "Neue Updates von SUSE und Ubuntu aufgenommen", }, { date: "2024-12-19T23:00:00.000+00:00", number: "88", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-22T23:00:00.000+00:00", number: "89", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2025-01-02T23:00:00.000+00:00", number: "90", summary: "Neue Updates von Debian aufgenommen", }, { date: "2025-01-06T23:00:00.000+00:00", number: "91", summary: "Neue Updates von IBM aufgenommen", }, { date: "2025-01-08T23:00:00.000+00:00", number: "92", summary: "Neue Updates von Juniper und SUSE aufgenommen", }, { date: "2025-01-09T23:00:00.000+00:00", number: "93", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2025-01-13T23:00:00.000+00:00", number: "94", summary: "Neue Updates von Oracle Linux und SUSE aufgenommen", }, { date: "2025-01-14T23:00:00.000+00:00", number: "95", summary: "Neue Updates von SUSE und Ubuntu aufgenommen", }, { date: "2025-01-15T23:00:00.000+00:00", number: "96", summary: "Neue Updates von SUSE und Ubuntu aufgenommen", }, { date: "2025-01-16T23:00:00.000+00:00", number: "97", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2025-01-19T23:00:00.000+00:00", number: "98", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2025-01-20T23:00:00.000+00:00", number: "99", summary: "Neue Updates von SUSE aufgenommen", }, ], status: "final", version: "99", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Dell NetWorker", product: { name: "Dell NetWorker", product_id: "T024663", product_identification_helper: { cpe: "cpe:/a:dell:networker:-", }, }, }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { branches: [ { category: "product_version", name: "24.0.0", product: { name: "IBM Business Automation Workflow 24.0.0", product_id: "T036570", product_identification_helper: { cpe: "cpe:/a:ibm:business_automation_workflow:24.0.0", }, }, }, ], category: "product_name", name: "Business Automation Workflow", }, { branches: [ { category: "product_version_range", name: "<7.5.0 UP10 IF01", product: { name: "IBM QRadar SIEM <7.5.0 UP10 IF01", product_id: "T038741", }, }, { category: "product_version", name: "7.5.0 UP10 IF01", product: { name: "IBM QRadar SIEM 7.5.0 UP10 IF01", product_id: "T038741-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:qradar_siem:7.5.0_up10_if01", }, }, }, ], category: "product_name", name: "QRadar SIEM", }, { branches: [ { category: "product_version", name: "12", product: { name: "IBM Security Guardium 12.0", product_id: "T031092", product_identification_helper: { cpe: "cpe:/a:ibm:security_guardium:12.0", }, }, }, ], category: "product_name", name: "Security Guardium", }, { branches: [ { category: "product_version_range", name: "<10.1.16.3", product: { name: "IBM Spectrum Protect Plus <10.1.16.3", product_id: "T037795", }, }, { category: "product_version", name: "10.1.16.3", product: { name: "IBM Spectrum Protect Plus 10.1.16.3", product_id: "T037795-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:spectrum_protect_plus:10.1.16.3", }, }, }, { category: "product_version_range", name: "<10.1.6.4", product: { name: "IBM Spectrum Protect Plus <10.1.6.4", product_id: "T040030", }, }, { category: "product_version", name: "10.1.6.4", product: { name: "IBM Spectrum Protect Plus 10.1.6.4", product_id: "T040030-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:spectrum_protect_plus:10.1.6.4", }, }, }, ], category: "product_name", name: "Spectrum Protect Plus", }, ], category: "vendor", name: "IBM", }, { branches: [ { branches: [ { category: "product_version_range", name: "<24.1R2", product: { name: "Juniper Junos Space <24.1R2", product_id: "T040074", }, }, { category: "product_version", name: "24.1R2", product: { name: "Juniper Junos Space 24.1R2", product_id: "T040074-fixed", product_identification_helper: { cpe: "cpe:/a:juniper:junos_space:24.1r2", }, }, }, ], category: "product_name", name: "Junos Space", }, ], category: "vendor", name: "Juniper", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "T034937", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "RESF Rocky Linux", product: { name: "RESF Rocky Linux", product_id: "T032255", product_identification_helper: { cpe: "cpe:/o:resf:rocky_linux:-", }, }, }, ], category: "vendor", name: "RESF", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2021-47223", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47223", }, { cve: "CVE-2021-47224", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47224", }, { cve: "CVE-2021-47234", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47234", }, { cve: "CVE-2021-47259", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47259", }, { cve: "CVE-2021-47270", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47270", }, { cve: "CVE-2021-47304", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47304", }, { cve: "CVE-2021-47335", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47335", }, { cve: "CVE-2021-47337", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47337", }, { cve: "CVE-2021-47338", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47338", }, { cve: "CVE-2021-47368", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47368", }, { cve: "CVE-2021-47370", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47370", }, { cve: "CVE-2021-47374", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47374", }, { cve: "CVE-2021-47375", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47375", }, { cve: "CVE-2021-47376", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47376", }, { cve: "CVE-2021-47377", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47377", }, { cve: "CVE-2021-47381", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47381", }, { cve: "CVE-2021-47403", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47403", }, { cve: "CVE-2021-47404", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47404", }, { cve: "CVE-2021-47405", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47405", }, { cve: "CVE-2021-47406", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47406", }, { cve: "CVE-2021-47407", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47407", }, { cve: "CVE-2021-47408", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47408", }, { cve: "CVE-2021-47409", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47409", }, { cve: "CVE-2021-47410", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47410", }, { cve: "CVE-2021-47411", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47411", }, { cve: "CVE-2021-47412", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47412", }, { cve: "CVE-2021-47413", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47413", }, { cve: "CVE-2021-47414", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47414", }, { cve: "CVE-2021-47415", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47415", }, { cve: "CVE-2021-47416", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47416", }, { cve: "CVE-2021-47417", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47417", }, { cve: "CVE-2021-47418", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47418", }, { cve: "CVE-2021-47419", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47419", }, { cve: "CVE-2021-47420", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47420", }, { cve: "CVE-2021-47421", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47421", }, { cve: "CVE-2021-47422", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47422", }, { cve: "CVE-2021-47423", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47423", }, { cve: "CVE-2021-47424", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47424", }, { cve: "CVE-2021-47425", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47425", }, { cve: "CVE-2021-47426", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47426", }, { cve: "CVE-2021-47427", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47427", }, { cve: "CVE-2021-47428", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47428", }, { cve: "CVE-2021-47429", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47429", }, { cve: "CVE-2021-47430", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47430", }, { cve: "CVE-2021-47431", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47431", }, { cve: "CVE-2021-47432", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47432", }, { cve: "CVE-2021-47433", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47433", }, { cve: "CVE-2021-47434", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47434", }, { cve: "CVE-2021-47435", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47435", }, { cve: "CVE-2021-47436", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47436", }, { cve: "CVE-2021-47437", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47437", }, { cve: "CVE-2021-47438", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47438", }, { cve: "CVE-2021-47439", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47439", }, { cve: "CVE-2021-47440", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47440", }, { cve: "CVE-2021-47441", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47441", }, { cve: "CVE-2021-47442", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47442", }, { cve: "CVE-2021-47443", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47443", }, { cve: "CVE-2021-47444", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47444", }, { cve: "CVE-2021-47445", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47445", }, { cve: "CVE-2021-47446", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47446", }, { cve: "CVE-2021-47447", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47447", }, { cve: "CVE-2021-47448", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47448", }, { cve: "CVE-2021-47449", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47449", }, { cve: "CVE-2021-47450", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47450", }, { cve: "CVE-2021-47451", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47451", }, { cve: "CVE-2021-47452", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47452", }, { cve: "CVE-2021-47453", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47453", }, { cve: "CVE-2021-47454", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47454", }, { cve: "CVE-2021-47455", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47455", }, { cve: "CVE-2021-47456", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47456", }, { cve: "CVE-2021-47457", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47457", }, { cve: "CVE-2021-47458", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47458", }, { cve: "CVE-2021-47459", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47459", }, { cve: "CVE-2021-47460", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47460", }, { cve: "CVE-2021-47461", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47461", }, { cve: "CVE-2021-47462", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47462", }, { cve: "CVE-2021-47463", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47463", }, { cve: "CVE-2021-47464", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47464", }, { cve: "CVE-2021-47465", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47465", }, { cve: "CVE-2021-47466", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47466", }, { cve: "CVE-2021-47467", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47467", }, { cve: "CVE-2021-47468", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47468", }, { cve: "CVE-2021-47469", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47469", }, { cve: "CVE-2021-47470", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47470", }, { cve: "CVE-2021-47471", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47471", }, { cve: "CVE-2021-47472", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47472", }, { cve: "CVE-2021-47473", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47473", }, { cve: "CVE-2021-47474", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47474", }, { cve: "CVE-2021-47475", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47475", }, { cve: "CVE-2021-47476", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47476", }, { cve: "CVE-2021-47477", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47477", }, { cve: "CVE-2021-47478", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47478", }, { cve: "CVE-2021-47479", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47479", }, { cve: "CVE-2021-47480", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47480", }, { cve: "CVE-2021-47481", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47481", }, { cve: "CVE-2021-47482", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47482", }, { cve: "CVE-2021-47483", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47483", }, { cve: "CVE-2021-47484", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47484", }, { cve: "CVE-2021-47485", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47485", }, { cve: "CVE-2021-47486", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47486", }, { cve: "CVE-2021-47487", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47487", }, { cve: "CVE-2021-47488", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47488", }, { cve: "CVE-2021-47489", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47489", }, { cve: "CVE-2021-47490", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47490", }, { cve: "CVE-2021-47491", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47491", }, { cve: "CVE-2021-47492", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47492", }, { cve: "CVE-2021-47493", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47493", }, { cve: "CVE-2021-47494", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47494", }, { cve: "CVE-2021-47495", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47495", }, { cve: "CVE-2021-47496", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47496", }, { cve: "CVE-2021-47497", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47497", }, { cve: "CVE-2021-47498", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47498", }, { cve: "CVE-2022-48706", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2022-48706", }, { cve: "CVE-2022-48707", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2022-48707", }, { cve: "CVE-2022-48708", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2022-48708", }, { cve: "CVE-2022-48709", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2022-48709", }, { cve: "CVE-2022-48710", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2022-48710", }, { cve: "CVE-2023-52700", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52700", }, { cve: "CVE-2023-52701", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52701", }, { cve: "CVE-2023-52702", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52702", }, { cve: "CVE-2023-52703", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52703", }, { cve: "CVE-2023-52704", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52704", }, { cve: "CVE-2023-52705", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52705", }, { cve: "CVE-2023-52706", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52706", }, { cve: "CVE-2023-52707", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52707", }, { cve: "CVE-2023-52708", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52708", }, { cve: "CVE-2023-52730", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52730", }, { cve: "CVE-2023-52731", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52731", }, { cve: "CVE-2023-52732", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52732", }, { cve: "CVE-2023-52733", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52733", }, { cve: "CVE-2023-52734", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52734", }, { cve: "CVE-2023-52735", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52735", }, { cve: "CVE-2023-52736", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52736", }, { cve: "CVE-2023-52737", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52737", }, { cve: "CVE-2023-52738", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52738", }, { cve: "CVE-2023-52739", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52739", }, { cve: "CVE-2023-52740", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52740", }, { cve: "CVE-2023-52741", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52741", }, { cve: "CVE-2023-52742", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52742", }, { cve: "CVE-2023-52743", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52743", }, { cve: "CVE-2023-52744", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52744", }, { cve: "CVE-2023-52745", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52745", }, { cve: "CVE-2023-52746", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52746", }, { cve: "CVE-2023-52747", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52747", }, { cve: "CVE-2023-52748", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52748", }, { cve: "CVE-2023-52749", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52749", }, { cve: "CVE-2023-52750", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52750", }, { cve: "CVE-2023-52751", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52751", }, { cve: "CVE-2023-52752", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52752", }, { cve: "CVE-2023-52753", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52753", }, { cve: "CVE-2023-52754", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52754", }, { cve: "CVE-2023-52755", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52755", }, { cve: "CVE-2023-52756", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52756", }, { cve: "CVE-2023-52757", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52757", }, { cve: "CVE-2023-52758", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52758", }, { cve: "CVE-2023-52759", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52759", }, { cve: "CVE-2023-52760", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52760", }, { cve: "CVE-2023-52761", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52761", }, { cve: "CVE-2023-52762", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52762", }, { cve: "CVE-2023-52763", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52763", }, { cve: "CVE-2023-52764", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52764", }, { cve: "CVE-2023-52765", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52765", }, { cve: "CVE-2023-52766", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52766", }, { cve: "CVE-2023-52767", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52767", }, { cve: "CVE-2023-52768", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52768", }, { cve: "CVE-2023-52769", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52769", }, { cve: "CVE-2023-52770", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52770", }, { cve: "CVE-2023-52771", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52771", }, { cve: "CVE-2023-52772", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52772", }, { cve: "CVE-2023-52773", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52773", }, { cve: "CVE-2023-52774", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52774", }, { cve: "CVE-2023-52775", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52775", }, { cve: "CVE-2023-52776", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52776", }, { cve: "CVE-2023-52777", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52777", }, { cve: "CVE-2023-52778", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52778", }, { cve: "CVE-2023-52779", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52779", }, { cve: "CVE-2023-52780", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52780", }, { cve: "CVE-2023-52781", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52781", }, { cve: "CVE-2023-52782", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52782", }, { cve: "CVE-2023-52783", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52783", }, { cve: "CVE-2023-52784", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52784", }, { cve: "CVE-2023-52785", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52785", }, { cve: "CVE-2023-52786", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52786", }, { cve: "CVE-2023-52787", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52787", }, { cve: "CVE-2023-52788", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52788", }, { cve: "CVE-2023-52789", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52789", }, { cve: "CVE-2023-52790", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52790", }, { cve: "CVE-2023-52791", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52791", }, { cve: "CVE-2023-52792", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52792", }, { cve: "CVE-2023-52793", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52793", }, { cve: "CVE-2023-52794", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52794", }, { cve: "CVE-2023-52795", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52795", }, { cve: "CVE-2023-52796", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52796", }, { cve: "CVE-2023-52797", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52797", }, { cve: "CVE-2023-52798", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52798", }, { cve: "CVE-2023-52799", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52799", }, { cve: "CVE-2023-52800", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52800", }, { cve: "CVE-2023-52801", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52801", }, { cve: "CVE-2023-52802", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52802", }, { cve: "CVE-2023-52803", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52803", }, { cve: "CVE-2023-52804", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52804", }, { cve: "CVE-2023-52805", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52805", }, { cve: "CVE-2023-52806", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52806", }, { cve: "CVE-2023-52807", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52807", }, { cve: "CVE-2023-52808", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52808", }, { cve: "CVE-2023-52809", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52809", }, { cve: "CVE-2023-52810", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52810", }, { cve: "CVE-2023-52811", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52811", }, { cve: "CVE-2023-52812", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52812", }, { cve: "CVE-2023-52813", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52813", }, { cve: "CVE-2023-52814", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52814", }, { cve: "CVE-2023-52815", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52815", }, { cve: "CVE-2023-52816", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52816", }, { cve: "CVE-2023-52817", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52817", }, { cve: "CVE-2023-52818", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52818", }, { cve: "CVE-2023-52819", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52819", }, { cve: "CVE-2023-52820", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52820", }, { cve: "CVE-2023-52821", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52821", }, { cve: "CVE-2023-52822", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52822", }, { cve: "CVE-2023-52823", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52823", }, { cve: "CVE-2023-52824", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52824", }, { cve: "CVE-2023-52825", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52825", }, { cve: "CVE-2023-52826", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52826", }, { cve: "CVE-2023-52827", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52827", }, { cve: "CVE-2023-52828", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52828", }, { cve: "CVE-2023-52829", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52829", }, { cve: "CVE-2023-52830", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52830", }, { cve: "CVE-2023-52831", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52831", }, { cve: "CVE-2023-52832", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52832", }, { cve: "CVE-2023-52833", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52833", }, { cve: "CVE-2023-52834", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52834", }, { cve: "CVE-2023-52835", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52835", }, { cve: "CVE-2023-52836", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52836", }, { cve: "CVE-2023-52837", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52837", }, { cve: "CVE-2023-52838", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52838", }, { cve: "CVE-2023-52839", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52839", }, { cve: "CVE-2023-52840", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52840", }, { cve: "CVE-2023-52841", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52841", }, { cve: "CVE-2023-52842", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52842", }, { cve: "CVE-2023-52843", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52843", }, { cve: "CVE-2023-52844", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52844", }, { cve: "CVE-2023-52845", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52845", }, { cve: "CVE-2023-52846", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52846", }, { cve: "CVE-2023-52847", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52847", }, { cve: "CVE-2023-52848", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52848", }, { cve: "CVE-2023-52849", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52849", }, { cve: "CVE-2023-52850", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52850", }, { cve: "CVE-2023-52851", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52851", }, { cve: "CVE-2023-52852", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52852", }, { cve: "CVE-2023-52853", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52853", }, { cve: "CVE-2023-52854", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52854", }, { cve: "CVE-2023-52855", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52855", }, { cve: "CVE-2023-52856", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52856", }, { cve: "CVE-2023-52857", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52857", }, { cve: "CVE-2023-52858", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52858", }, { cve: "CVE-2023-52859", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52859", }, { cve: "CVE-2023-52860", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52860", }, { cve: "CVE-2023-52861", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52861", }, { cve: "CVE-2023-52862", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52862", }, { cve: "CVE-2023-52863", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52863", }, { cve: "CVE-2023-52864", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52864", }, { cve: "CVE-2023-52865", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52865", }, { cve: "CVE-2023-52866", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52866", }, { cve: "CVE-2023-52867", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52867", }, { cve: "CVE-2023-52868", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52868", }, { cve: "CVE-2023-52869", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52869", }, { cve: "CVE-2023-52870", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52870", }, { cve: "CVE-2023-52871", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52871", }, { cve: "CVE-2023-52872", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52872", }, { cve: "CVE-2023-52873", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52873", }, { cve: "CVE-2023-52874", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52874", }, { cve: "CVE-2023-52875", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52875", }, { cve: "CVE-2023-52876", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52876", }, { cve: "CVE-2023-52877", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52877", }, { cve: "CVE-2023-52878", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52878", }, { cve: "CVE-2023-52879", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52879", }, { cve: "CVE-2024-36010", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2024-36010", }, ], }
wid-sec-w-2024-1197
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder unspezifische Angriffe durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1197 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1197.json", }, { category: "self", summary: "WID-SEC-2024-1197 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1197", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47368 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052139-CVE-2021-47368-1290@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47374 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47374-41c2@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47375 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47375-8849@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47376 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47376-1032@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47377 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47377-8c20@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47403 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2021-47403-b338@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47404 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2021-47404-f851@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47405 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2021-47405-b693@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47406 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2021-47406-04e3@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47407 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2021-47407-fd65@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47408 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2021-47408-ad88@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47409 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2021-47409-1856@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47410 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2021-47410-3b06@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47411 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2021-47411-9e6f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47412 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2021-47412-b362@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47413 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2021-47413-5ff4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47414 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2021-47414-a400@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47415 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2021-47415-4e3d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47416 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2021-47416-7584@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47417 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2021-47417-783a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47418 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2021-47418-342e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47419 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2021-47419-22ab@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47420 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2021-47420-939e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47421 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2021-47421-00f1@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47422 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2021-47422-3f95@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47423 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2021-47423-6632@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47424 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2021-47424-a4dc@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47425 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2021-47425-8e9f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47426 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2021-47426-8f34@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47427 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2021-47427-ffc6@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47428 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2021-47428-f3c0@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47429 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2021-47429-e386@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47430 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2021-47430-7b38@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47431 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2021-47431-ff0c@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2021-47432 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052143-CVE-2021-47432-5e69@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2022-48706 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2022-48706-3175@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2022-48707 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2022-48707-8523@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2022-48708 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2022-48708-ba53@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2022-48709 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2022-48709-4ab8@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2022-48710 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052143-CVE-2022-48710-aa43@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52700 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52701 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52701-5037@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52702 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52702-ebca@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52703 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52704 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52704-0d9a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52705 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52705-8468@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52706 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52706-1652@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52707 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52707-e048@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52708 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52708-d68d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52730 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52730-1c8f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52731 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52731-29ab@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52732 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52732-c783@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52733 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52733-601c@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52734 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52734-c8c2@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52735 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52735-4df1@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52736 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52736-ff92@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52737 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52737-e10e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52738 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52738-f1bb@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52739 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52739-46c6@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52740 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52740-3265@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52741 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52741-6a1e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52742 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52742-005f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52743 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52743-f027@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52744 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52744-1e58@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52745 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52745-3727@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52746 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52746-0476@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52747 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052104-CVE-2023-52747-a85f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52748 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052143-CVE-2023-52748-577d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52749 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52749-684e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52750 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52750-2115@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52751 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52751-69df@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52752 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52752-2342@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52753 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052145-CVE-2023-52753-0805@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52754 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052145-CVE-2023-52754-9725@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52755 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052145-CVE-2023-52755-0e00@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52756 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052146-CVE-2023-52756-f694@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52757 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052146-CVE-2023-52757-5028@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52758 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052146-CVE-2023-52758-9b23@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52759 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2023-52759-0e9f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52760 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2023-52760-5ac4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52761 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2023-52761-5ddf@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52762 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2023-52762-fe90@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52763 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052148-CVE-2023-52763-34b7@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52764 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052148-CVE-2023-52764-fa3b@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52765 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052148-CVE-2023-52765-3bc7@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52766 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052149-CVE-2023-52766-2ae1@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52767 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052149-CVE-2023-52767-1f5b@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52768 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052149-CVE-2023-52768-68fc@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52769 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2023-52769-8bac@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52770 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2023-52770-fa95@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52771 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2023-52771-43ad@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52772 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2023-52772-4875@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52773 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2023-52773-8334@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52774 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2023-52774-1657@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52775 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2023-52775-38a8@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52776 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2023-52776-1f55@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52777 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2023-52777-2f32@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52778 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2023-52778-2a54@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52779 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52779-59e8@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52780 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52780-0324@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52781 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52782 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52782-acc6@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52783 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2023-52783-8ea7@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52784 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2023-52784-80ad@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52785 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2023-52785-8104@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52786 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2023-52786-ff76@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52787 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2023-52787-67f0@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52788 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052155-CVE-2023-52788-9cb4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52789 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52789-6006@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52790 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52790-2a4f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52791 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52791-f2b9@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52792 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52792-69ce@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52793 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52793-18ab@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52794 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52794-bb34@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52795 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52795-4811@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52796 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52796-860d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52797 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52797-3d7a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52798 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52798-374e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52799 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52799-c335@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52800 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52800-63da@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52801 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52801-b287@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52802 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052159-CVE-2023-52802-81ce@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52803 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52803-1f43@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52804 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52804-b817@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52805 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52805-1338@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52806 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52806-e9ee@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52807 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52807-dcb9@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52808 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052101-CVE-2023-52808-b457@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52809 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52809-f07c@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52810 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52810-efd0@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52811 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52811-2a5f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52812 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52812-b5b2@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52813 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52814 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52814-1cae@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52815 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52815-a80a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52816 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052104-CVE-2023-52816-73c7@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52817 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052104-CVE-2023-52817-ba29@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52818 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052104-CVE-2023-52818-758f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52819 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052105-CVE-2023-52819-98d5@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52820 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052105-CVE-2023-52820-1d6d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52821 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052105-CVE-2023-52821-1b6f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52822 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052105-CVE-2023-52822-9e83@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52823 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052106-CVE-2023-52823-3d81@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52824 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052106-CVE-2023-52824-3586@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52825 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052106-CVE-2023-52825-0696@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52826 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052107-CVE-2023-52826-9960@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52827 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052107-CVE-2023-52827-c62f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52828 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052107-CVE-2023-52828-e1e5@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52829 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052108-CVE-2023-52829-3283@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52830 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052108-CVE-2023-52830-529a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52831 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052108-CVE-2023-52831-ce31@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52832 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052108-CVE-2023-52832-b9d9@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52833 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52833-eee3@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52834 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52834-4c46@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52835 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52836 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052110-CVE-2023-52836-930a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52837 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052110-CVE-2023-52837-6490@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52838 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052110-CVE-2023-52838-be44@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52839 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052111-CVE-2023-52839-e3d4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52840 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052111-CVE-2023-52840-8a3d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52841 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052111-CVE-2023-52841-1157@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52842 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052111-CVE-2023-52842-711c@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52843 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052112-CVE-2023-52843-6515@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52844 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052112-CVE-2023-52844-e2e7@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52845 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052112-CVE-2023-52845-0245@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52846 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052113-CVE-2023-52846-c0ec@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52847 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052113-CVE-2023-52847-a551@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52848 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052113-CVE-2023-52848-a5fa@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52849 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052114-CVE-2023-52849-b63f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52850 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052114-CVE-2023-52850-d1a1@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52851 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052114-CVE-2023-52851-b53c@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52852 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052114-CVE-2023-52852-e55a@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52853 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052115-CVE-2023-52853-5fd3@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52854 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052115-CVE-2023-52854-7657@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52855 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052115-CVE-2023-52855-3a55@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52856 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052116-CVE-2023-52856-fe35@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52857 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052116-CVE-2023-52857-e288@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52858 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052116-CVE-2023-52858-24db@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52859 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052117-CVE-2023-52859-ad0e@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52860 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052117-CVE-2023-52860-fc61@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52861 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052117-CVE-2023-52861-acb2@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52862 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052117-CVE-2023-52862-b020@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52863 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52863-490d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52864 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52865 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52865-6412@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52866 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052119-CVE-2023-52866-c17d@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52867 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052119-CVE-2023-52867-3f26@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52868 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052119-CVE-2023-52868-c2c3@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52869 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052120-CVE-2023-52869-6f57@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52870 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052120-CVE-2023-52870-9af4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52871 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052120-CVE-2023-52871-eaa4@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52872 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052120-CVE-2023-52872-48fd@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52873 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052121-CVE-2023-52873-cbe9@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52874 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052121-CVE-2023-52874-2fda@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52875 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052121-CVE-2023-52875-99fe@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52876 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52876-db2f@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52877 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52878 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T/", }, { category: "external", summary: "Linux CVE Announcement CVE-2023-52879 vom 2024-05-21", url: "https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52879-fa4d@gregkh/T/", }, { category: "external", summary: "Linux Kernel CVE Announcements vom 2024-05-21", url: "https://kernel.org/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1978-1 vom 2024-06-11", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018686.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2011-1 vom 2024-06-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018710.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2010-1 vom 2024-06-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018711.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2008-1 vom 2024-06-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018706.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.10-2024-061 vom 2024-06-25", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2024-061.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.10-2024-062 vom 2024-06-25", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2024-062.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-072 vom 2024-06-25", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-072.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2189-1 vom 2024-06-25", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018811.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2190-1 vom 2024-06-25", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018819.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4211 vom 2024-07-02", url: "https://access.redhat.com/errata/RHSA-2024:4211", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-4211 vom 2024-07-03", url: "https://linux.oracle.com/errata/ELSA-2024-4211.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4352 vom 2024-07-08", url: "https://access.redhat.com/errata/RHSA-2024:4352", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2365-1 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018897.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2362-1 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018905.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2372-1 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018901.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2360-1 vom 2024-07-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018907.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2381-1 vom 2024-07-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018916.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2394-1 vom 2024-07-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018922.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10", url: "https://access.redhat.com/errata/RHSA-2024:4321", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2384-1 vom 2024-07-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018921.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2385-1 vom 2024-07-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018920.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:4352 vom 2024-07-15", url: "https://errata.build.resf.org/RLSA-2024:4352", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:4211 vom 2024-07-15", url: "https://errata.build.resf.org/RLSA-2024:4211", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2493-1 vom 2024-07-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018984.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2495-1 vom 2024-07-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018982.html", }, { category: "external", summary: "Debian Security Advisory DSA-5731 vom 2024-07-17", url: "https://lists.debian.org/debian-security-announce/2024/msg00142.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4631 vom 2024-07-18", url: "https://access.redhat.com/errata/RHSA-2024:4631", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2561-1 vom 2024-07-18", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019001.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2571-1 vom 2024-07-22", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019019.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4823 vom 2024-07-24", url: "https://access.redhat.com/errata/RHSA-2024:4823", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4831 vom 2024-07-24", url: "https://access.redhat.com/errata/RHSA-2024:4831", }, { category: "external", summary: "Ubuntu Security Notice USN-6923-1 vom 2024-07-29", url: "https://ubuntu.com/security/notices/USN-6923-1", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4902 vom 2024-07-29", url: "https://access.redhat.com/errata/RHSA-2024:4902", }, { category: "external", summary: "Ubuntu Security Notice USN-6926-1 vom 2024-07-29", url: "https://ubuntu.com/security/notices/USN-6926-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6923-2 vom 2024-07-30", url: "https://ubuntu.com/security/notices/USN-6923-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6927-1 vom 2024-07-30", url: "https://ubuntu.com/security/notices/USN-6927-1", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4928 vom 2024-07-31", url: "https://access.redhat.com/errata/RHSA-2024:4928", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:4928 vom 2024-08-01", url: "https://errata.build.resf.org/RLSA-2024:4928", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-4928 vom 2024-08-01", url: "https://linux.oracle.com/errata/ELSA-2024-4928.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6938-1 vom 2024-07-31", url: "https://ubuntu.com/security/notices/USN-6938-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6926-2 vom 2024-08-01", url: "https://ubuntu.com/security/notices/USN-6926-2", }, { category: "external", summary: "Dell Security Advisory DSA-2024-348 vom 2024-08-06", url: "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12570 vom 2024-08-06", url: "https://linux.oracle.com/errata/ELSA-2024-12570.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12571 vom 2024-08-06", url: "https://linux.oracle.com/errata/ELSA-2024-12571.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5067 vom 2024-08-07", url: "https://access.redhat.com/errata/RHSA-2024:5067", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5066 vom 2024-08-07", url: "https://access.redhat.com/errata/RHSA-2024:5066", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2802-1 vom 2024-08-07", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019133.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5102 vom 2024-08-08", url: "https://access.redhat.com/errata/RHSA-2024:5102", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5101 vom 2024-08-08", url: "https://access.redhat.com/errata/RHSA-2024:5101", }, { category: "external", summary: "Ubuntu Security Notice USN-6951-1 vom 2024-08-09", url: "https://ubuntu.com/security/notices/USN-6951-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6953-1 vom 2024-08-09", url: "https://ubuntu.com/security/notices/USN-6953-1", }, { category: "external", summary: "ORACLE OVMSA-2024-0010 vom 2024-08-08", url: "https://oss.oracle.com/pipermail/oraclevm-errata/2024-August/001098.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-5101 vom 2024-08-09", url: "https://linux.oracle.com/errata/ELSA-2024-5101.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6926-3 vom 2024-08-09", url: "https://ubuntu.com/security/notices/USN-6926-3", }, { category: "external", summary: "Ubuntu Security Notice USN-6957-1 vom 2024-08-13", url: "https://ubuntu.com/security/notices/USN-6957-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6956-1 vom 2024-08-13", url: "https://ubuntu.com/security/notices/USN-6956-1", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-080 vom 2024-08-13", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-080.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2892-1 vom 2024-08-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019188.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2896-1 vom 2024-08-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019185.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2894-1 vom 2024-08-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019182.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2024-2613 vom 2024-08-13", url: "https://alas.aws.amazon.com/AL2/ALAS-2024-2613.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2895-1 vom 2024-08-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019186.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5365 vom 2024-08-14", url: "https://access.redhat.com/errata/RHSA-2024:5365", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5363 vom 2024-08-14", url: "https://access.redhat.com/errata/RHSA-2024:5363", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5364 vom 2024-08-14", url: "https://access.redhat.com/errata/RHSA-2024:5364", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2901-1 vom 2024-08-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019194.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6951-2 vom 2024-08-14", url: "https://ubuntu.com/security/notices/USN-6951-2", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2902-1 vom 2024-08-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019193.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-5363 vom 2024-08-15", url: "https://linux.oracle.com/errata/ELSA-2024-5363.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2929-1 vom 2024-08-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019209.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2939-1 vom 2024-08-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019211.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2940-1 vom 2024-08-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019212.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2947-1 vom 2024-08-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019220.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2203-1 vom 2024-08-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019244.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6951-3 vom 2024-08-19", url: "https://ubuntu.com/security/notices/USN-6951-3", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2973-1 vom 2024-08-20", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019280.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5672 vom 2024-08-21", url: "https://access.redhat.com/errata/RHSA-2024:5672", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5673 vom 2024-08-21", url: "https://access.redhat.com/errata/RHSA-2024:5673", }, { category: "external", summary: "Ubuntu Security Notice USN-6974-1 vom 2024-08-22", url: "https://ubuntu.com/security/notices/USN-6974-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6976-1 vom 2024-08-22", url: "https://ubuntu.com/security/notices/USN-6976-1", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:5101 vom 2024-08-21", url: "https://errata.build.resf.org/RLSA-2024:5101", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5692 vom 2024-08-21", url: "https://access.redhat.com/errata/RHSA-2024:5692", }, { category: "external", summary: "Ubuntu Security Notice USN-6972-1 vom 2024-08-21", url: "https://ubuntu.com/security/notices/USN-6972-1", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:5102 vom 2024-08-21", url: "https://errata.build.resf.org/RLSA-2024:5102", }, { category: "external", summary: "Ubuntu Security Notice USN-6973-1 vom 2024-08-22", url: "https://ubuntu.com/security/notices/USN-6973-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6951-4 vom 2024-08-21", url: "https://ubuntu.com/security/notices/USN-6951-4", }, { category: "external", summary: "Ubuntu Security Notice USN-6979-1 vom 2024-08-22", url: "https://ubuntu.com/security/notices/USN-6979-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6972-2 vom 2024-08-22", url: "https://ubuntu.com/security/notices/USN-6972-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6973-2 vom 2024-08-23", url: "https://ubuntu.com/security/notices/USN-6973-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6974-2 vom 2024-08-23", url: "https://ubuntu.com/security/notices/USN-6974-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6973-2 vom 2024-08-23", url: "https://ubuntu.com/security/notices/USN-6972-3", }, { category: "external", summary: "Ubuntu Security Notice USN-6973-3 vom 2024-08-26", url: "https://ubuntu.com/security/notices/USN-6973-3", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3032-1 vom 2024-08-27", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019316.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5928 vom 2024-08-28", url: "https://access.redhat.com/errata/RHSA-2024:5928", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3060-1 vom 2024-08-28", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019328.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6972-4 vom 2024-08-29", url: "https://ubuntu.com/security/notices/USN-6972-4", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-5928 vom 2024-08-29", url: "https://linux.oracle.com/errata/ELSA-2024-5928.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6973-4 vom 2024-09-02", url: "https://ubuntu.com/security/notices/USN-6973-4", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12606 vom 2024-09-03", url: "https://linux.oracle.com/errata/ELSA-2024-12606.html", }, { category: "external", summary: "ORACLE OVMSA-2024-0011 vom 2024-09-04", url: "https://oss.oracle.com/pipermail/oraclevm-errata/2024-September/001099.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:6297 vom 2024-09-04", url: "https://access.redhat.com/errata/RHSA-2024:6297", }, { category: "external", summary: "IBM Security Bulletin 7167662 vom 2024-09-05", url: "https://www.ibm.com/support/pages/node/7167662", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3194-1 vom 2024-09-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019400.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3189-1 vom 2024-09-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019404.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3195-1 vom 2024-09-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019407.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3190-1 vom 2024-09-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019403.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:6567 vom 2024-09-11", url: "https://access.redhat.com/errata/RHSA-2024:6567", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-6567 vom 2024-09-12", url: "https://linux.oracle.com/errata/ELSA-2024-6567.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12610 vom 2024-09-12", url: "https://linux.oracle.com/errata/ELSA-2024-12610.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12612 vom 2024-09-12", url: "https://linux.oracle.com/errata/ELSA-2024-12612.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12611 vom 2024-09-11", url: "https://linux.oracle.com/errata/ELSA-2024-12611.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3209-1 vom 2024-09-11", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YNWVZVIFSX7PLBJX3I3PDZ4MIBERTN2Y/", }, { category: "external", summary: "Ubuntu Security Notice USN-7003-1 vom 2024-09-12", url: "https://ubuntu.com/security/notices/USN-7003-1", }, { category: "external", summary: "Ubuntu Security Notice USN-7006-1 vom 2024-09-12", url: "https://ubuntu.com/security/notices/USN-7006-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3225-1 vom 2024-09-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019432.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7003-3 vom 2024-09-13", url: "https://ubuntu.com/security/notices/USN-7003-3", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3251-1 vom 2024-09-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019435.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:6567 vom 2024-09-17", url: "https://errata.build.resf.org/RLSA-2024:6567", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3252-1 vom 2024-09-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019436.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3249-1 vom 2024-09-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019438.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:6753 vom 2024-09-18", url: "https://access.redhat.com/errata/RHSA-2024:6753", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3320-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019459.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3319-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019460.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3318-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019461.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3348-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019477.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3349-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019476.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3334-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019469.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3336-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019468.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3347-1 vom 2024-09-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019478.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3350-1 vom 2024-09-20", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019479.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3375-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019486.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3370-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019487.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3361-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019492.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3379-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019489.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3363-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019491.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3365-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019490.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3368-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019488.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7028-1 vom 2024-09-23", url: "https://ubuntu.com/security/notices/USN-7028-1", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:6993 vom 2024-09-24", url: "https://access.redhat.com/errata/RHSA-2024:6993", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3405-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019498.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3395-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019494.html", }, { category: "external", summary: "IBM Security Bulletin 7169778 vom 2024-09-24", url: "https://www.ibm.com/support/pages/node/7169778", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:7001 vom 2024-09-24", url: "https://access.redhat.com/errata/RHSA-2024:7001", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3383-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019497.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3399-1 vom 2024-09-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019499.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:7000 vom 2024-09-24", url: "https://access.redhat.com/errata/RHSA-2024:7000", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3425-1 vom 2024-09-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019512.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-7000 vom 2024-09-26", url: "https://linux.oracle.com/errata/ELSA-2024-7000.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7003-4 vom 2024-09-26", url: "https://ubuntu.com/security/notices/USN-7003-4", }, { category: "external", summary: "Ubuntu Security Notice USN-7039-1 vom 2024-09-26", url: "https://ubuntu.com/security/notices/USN-7039-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3468-1 vom 2024-09-27", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019531.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:7001 vom 2024-09-30", url: "https://errata.build.resf.org/RLSA-2024:7001", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3499-1 vom 2024-09-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019536.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7003-5 vom 2024-10-01", url: "https://ubuntu.com/security/notices/USN-7003-5", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3553-1 vom 2024-10-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019560.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3551-1 vom 2024-10-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019562.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3551-1 vom 2024-10-08", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q7MIMQMCXNGMVS32KLTADYTPQCKF5HWU/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3564-1 vom 2024-10-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/R7FS3QARF7WUPH5GFL22NW3G3SDO2C7Z/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3561-1 vom 2024-10-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LSUY4BSWS5WR46CHS4FPBIJIRLKHRDHV/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3566-1 vom 2024-10-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019578.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-422 vom 2024-10-10", url: "https://www.dell.com/support/kbdoc/de-de/000234730/dsa-2024-422-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12779 vom 2024-10-14", url: "https://linux.oracle.com/errata/ELSA-2024-12779.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3625-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/XCWDJ4VQNWRMZU52FZIMVKO3ZX7QR3L7/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3623-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TF6OKVTF5VSUGWWYIUXLV2YZK7NYELIN/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3636-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6PEVJU5FBJP53YMNJCB4SQC2P7VOWDEQ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3631-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VBN5S6CN75ZWGV3ZNRLZRMQ5DF3HMBZE/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3639-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QREDIZHMC5MCDU7XHJHAPFFVPPIKTHWD/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3632-1 vom 2024-10-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IMA2L435Y3DOAG6IL6IEIK2SUGPOUZXD/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3672-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MGSVPDAL2ET3FWE6YAGBX3UOQOVXTPXB/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3696-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YYPGEHXE3QJ5NBRD57VSRTM36AC5DISM/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3679-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RDWWWR2VCADWSQCCZNNFB4VWOMZDOC63/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3695-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MOG44NUGCSJS6Q3AKMCV3X4IK2DN6CLL/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3700-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/G3EDKBVPHAPKDJ45CNEJLJ4KGJAHJ4R7/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3701-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SVZDNTNDPAUIILRXFRA47BDSDZ3IUQTH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3666-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/EUYMTMU2SZQY2ZOCLHCYEZ2A2LJUYBHS/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3702-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/BPAXFMRC3YVPDHRGBWET3RB7YTYFYLZW/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3694-1 vom 2024-10-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Y2P3R5HQ4Z7AYZLBXUGXBJMITFENT5NV/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3710-1 vom 2024-10-17", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CLMHYECK5YKZDDXZ7XKEL3G5JXCF5QRM/", }, { category: "external", summary: "Ubuntu Security Notice USN-7028-2 vom 2024-10-17", url: "https://ubuntu.com/security/notices/USN-7028-2", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:8318 vom 2024-10-23", url: "https://access.redhat.com/errata/RHSA-2024:8318", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3767-1 vom 2024-10-29", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019682.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3764-1 vom 2024-10-29", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019683.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3780-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZRFC54YJNAIE647NXDXGDHFV6UDF5EPM/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3777-1 vom 2024-10-29", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EZDCNRY3OUDL3J55URFZK4CF6EMUGZ5C/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3774-1 vom 2024-10-29", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019686.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3775-1 vom 2024-10-29", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019693.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3783-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/JBARQYJ6M5ZO2ZPYF6F55DX3BXLKEQMT/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3780-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ZRFC54YJNAIE647NXDXGDHFV6UDF5EPM/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3783-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JBARQYJ6M5ZO2ZPYF6F55DX3BXLKEQMT/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3782-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019695.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3805-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6AZ2YKRZXCGZLO3DU6DW532FYLNVDCGU/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3833-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/46CHUG3NHK74I7NL4E3MYL6M7O72UAE6/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3829-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RMOWLUMWUZKBWNWZRVPCJY43YUOMCMJ7/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3830-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/5FIXDPPFE66BKRWS3X45YHODJJ57FQRT/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3799-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019703.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3804-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GZWABRNLCUO6HRO6LFOXTIBDSFGOTSYD/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3803-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019712.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3806-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/I22FOLEFZIBTJBTIPHH5GXPKMIXVDSDI/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3821-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019729.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3800-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019714.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3793-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019702.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3798-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019698.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3837-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VHXZ2BQRCVWQY2AVSULS6AN56SITZ273/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3824-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/S6IC3XKGED2IZ3RSTDHSMPUKMPV4R4FC/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3794-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019701.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3797-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019699.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3834-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019722.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3816-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019731.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3831-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QK6PZZGVJB6TX4W6LKJNJW74SGTITNGD/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3814-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QW54KPSGGX7Q3N4CIMSAGZRZY4WGZV2D/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3796-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019700.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3815-1 vom 2024-10-30", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/JIUM76237NQIAK3CP7ENKHD5EOEBDHZH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3822-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019728.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3820-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019730.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3835-1 vom 2024-10-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019721.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3838-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IVMUBWV57LJO735WTA67PNJDTJXS5OOY/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3840-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/O2CG2OGLBEZR2LX5UI6PTT5NVZOFNGQH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3842-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VVJDY73ZQLYG6XTLPXQKV6DOXIBCWQNH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3852-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CJCHUFTBOJTQRE24NTRP6WMCK5BGPZ3N/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3860-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/UFUASUPHAEZFWXKIMGZLIZD4LHGMJ5YW/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3855-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HVT4PHTMBZOBVPW2CI26GVIVJNWCBTVN/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3859-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/I2YJKGZHLOSZMF6JYHDKXI5OARZUMTEY/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3854-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6DKQ4KINQ5TXHK6JA63O3YINMJXE2QVJ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3857-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DM3QIZHKHG7AW6EAKKMMWCCUOYK4JU3R/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3851-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/7YDAYBSAUUUZVVIKYWRRX5O6ZCOQ2K46/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3848-1 vom 2024-10-31", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019743.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3850-1 vom 2024-10-31", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KSMKB243YKTE3C2SGCFXBMVAT6CUYWVH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3849-1 vom 2024-10-31", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019742.html", }, { category: "external", summary: "IBM Security Bulletin", url: "https://www.ibm.com/support/pages/node/7174634", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3882-1 vom 2024-11-04", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GBH24SQSCU7UKVSH3JGQ4YLAU2LAG7KC/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3884-1 vom 2024-11-04", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HFDA5EL2PDP3X64LOHUHOMKEXWQUUF7E/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3880-1 vom 2024-11-04", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/4FKA7N5AUZ6CDGAARMRU76MNKUZHMPAH/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3885-1 vom 2024-11-04", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/53ENJNCPAGSKEUP2I2GUIFB6G67EXN56/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3881-1 vom 2024-11-04", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ZOOTWA362J2SG2EX2CE3LPBWPJ7GVK2B/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12", url: "https://access.redhat.com/errata/RHSA-2024:9315", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3986-1 vom 2024-11-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CIC23R3UQSPF2K4P2CX54TPCX5T7KWQG/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3983-1 vom 2024-11-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QUOFKELDJYP3JMHIXPCVKVI4REVXAKTX/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3984-1 vom 2024-11-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/L52VEDNTEHWEPR56WZN4KZNMEUYGCJX6/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3985-1 vom 2024-11-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KB6DG7QR5KXDQRV57H4IY2TB2LW42K4S/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:9546 vom 2024-11-13", url: "https://access.redhat.com/errata/RHSA-2024:9546", }, { category: "external", summary: "Ubuntu Security Notice USN-7123-1 vom 2024-11-20", url: "https://ubuntu.com/security/notices/USN-7123-1", }, { category: "external", summary: "Debian Security Advisory DSA-5818 vom 2024-11-24", url: "https://lists.debian.org/debian-security-announce/2024/msg00233.html", }, { category: "external", summary: "IBM Security Bulletin 7176961 vom 2024-11-22", url: "https://www.ibm.com/support/pages/node/7176961", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10262 vom 2024-11-26", url: "https://access.redhat.com/errata/RHSA-2024:10262", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4082-1 vom 2024-11-27", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019851.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4081-1 vom 2024-11-27", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019852.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4103-1 vom 2024-11-28", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019863.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4100-1 vom 2024-11-28", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019864.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4125-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019882.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4127-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019881.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4124-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019883.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4131-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019887.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4123-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019884.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4122-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019885.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4139-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019889.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4140-1 vom 2024-12-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019890.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10771 vom 2024-12-04", url: "https://access.redhat.com/errata/RHSA-2024:10771", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10773 vom 2024-12-04", url: "https://access.redhat.com/errata/RHSA-2024:10773", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:10772 vom 2024-12-04", url: "https://access.redhat.com/errata/RHSA-2024:10772", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4180-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/3ACAYSLQECATBMYSIXEOONW3SJQYVWGD/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4214-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/P4UZ4KLYIQHACIYR7LE2ANITUCPLWFYS/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4197-1 vom 2024-12-05", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019927.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4207-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KHOJJYPB3I2C5FKMLHD5WFCQI342KAXA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4209-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VJP47EXIE7RQJ2MRSR6HYMNI52GICWOP/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4218-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/4UVNDL3CU4NHVPE7QELR2N5HRCDSMYEV/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4216-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KZC5ZXKVE5JSNEKEAICAO52WN7SOJCTX/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4208-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HJOOCIMJWVQXHEUVET7W2XBWXJY6XR6M/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4210-1 vom 2024-12-05", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/67TGK2LDMDGINETA7HTYVAUONB6OAZD5/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4256-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/34BVCDIDBQSXQ6Y3TVDGD4FSZ7N3D3LI/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4243-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GDL3TRRFKGYVQIW7MMTUJS76GCW7B3JZ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4234-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/B6RMLGICBLD3BNXSBS7J23W3GCEJMFJA/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4226-1 vom 2024-12-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019950.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4250-1 vom 2024-12-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019952.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4228-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SUCQUP757AUWMZNCNQ2DGQICEYBRZUIC/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4249-1 vom 2024-12-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019953.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4236-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ODASOBSBN3UUGHNO44MK2K4MC35CPLXJ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4231-1 vom 2024-12-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019946.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4246-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/3LFFLGXO55CBY4WD74GYLL6CL2HWJM2Q/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4235-1 vom 2024-12-06", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LIMMCWFWYJUMJTABZZ7ZEYXOOVE5BZY7/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4242-1 vom 2024-12-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019958.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4266-1 vom 2024-12-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RRJRAM3LFR4MNOHCFB2XIOS6OJUDNUPE/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4263-1 vom 2024-12-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019971.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4264-1 vom 2024-12-09", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SZPUHL7SUZ57L3OJFO25IHYVDJ76ONGC/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4275-1 vom 2024-12-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YTZ2WGLML4Q6E3IG32UCJ6NFIDUTWN22/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4275-1 vom 2024-12-10", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YTZ2WGLML4Q6E3IG32UCJ6NFIDUTWN22/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4316-1 vom 2024-12-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/S4I5Z6ALCJLHTP25U3HMJHEXN4DR2USM/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4314-1 vom 2024-12-13", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SARXL66CQHD5VSFG5PUBNBVBPVFUN4KT/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4318-1 vom 2024-12-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019999.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4364-1 vom 2024-12-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020019.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7173-1 vom 2024-12-17", url: "https://ubuntu.com/security/notices/USN-7173-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:4387-1 vom 2024-12-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020032.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7173-2 vom 2024-12-20", url: "https://ubuntu.com/security/notices/USN-7173-2", }, { category: "external", summary: "Debian Security Advisory DLA-4008 vom 2025-01-03", url: "https://lists.debian.org/debian-lts-announce/2025/01/msg00001.html", }, { category: "external", summary: "IBM Security Bulletin 7180361 vom 2025-01-07", url: "https://www.ibm.com/support/pages/node/7180361", }, { category: "external", summary: "Juniper Security Advisory JSA92874 vom 2024-01-09", url: "https://supportportal.juniper.net/s/article/2025-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R2-release", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0034-1 vom 2025-01-08", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020071.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7195-1 vom 2025-01-09", url: "https://ubuntu.com/security/notices/USN-7195-1", }, { category: "external", summary: "Ubuntu Security Notice USN-7194-1 vom 2025-01-09", url: "https://ubuntu.com/security/notices/USN-7194-1", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-9315 vom 2025-01-13", url: "https://oss.oracle.com/pipermail/el-errata/2025-January/017000.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0091-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020100.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0085-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020103.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0084-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020104.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0107-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020112.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7195-2 vom 2025-01-14", url: "https://ubuntu.com/security/notices/USN-7195-2", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0097-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020107.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0101-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020116.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0103-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020115.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0106-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020113.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0109-1 vom 2025-01-14", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020110.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0115-1 vom 2025-01-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VK2D63Q2FKHJWXOLVAS7HPIWURVL3MQQ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0110-1 vom 2025-01-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/PLWCG227VUGPKNXHW6FOCW727UUPVLLU/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0114-1 vom 2025-01-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YC7MKFCHLBJHUQM2SLPOGVG4DUWP2J4E/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0124-1 vom 2025-01-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020125.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0131-1 vom 2025-01-15", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/NVEFJ5TKVGVJIR3Y7Y6XQIAGC5P5TTK7/", }, { category: "external", summary: "Ubuntu Security Notice USN-7173-3 vom 2025-01-15", url: "https://ubuntu.com/security/notices/USN-7173-3", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0137-1 vom 2025-01-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YHBMZ4MND2ONRG4N26VJNJGAZBXMYEDV/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0146-1 vom 2025-01-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/C6ANXHEO54VUUFEWI6QYB2M3L2SS7OOW/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0138-1 vom 2025-01-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ET3TDUWYDTZV554NRC7LB5HGM4TCIIGZ/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0150-1 vom 2025-01-16", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/USHZQFRYGMLVCVQRQLPH4FARDBDAEC6G/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0164-1 vom 2025-01-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020153.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0158-1 vom 2025-01-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020154.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0179-1 vom 2025-01-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020161.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0168-1 vom 2025-01-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020165.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0188-1 vom 2025-01-20", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020169.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2025:0187-1 vom 2025-01-20", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020170.html", }, ], source_lang: "en-US", title: "Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe", tracking: { current_release_date: "2025-01-20T23:00:00.000+00:00", generator: { date: "2025-01-21T09:11:49.867+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-1197", initial_release_date: "2024-05-21T22:00:00.000+00:00", revision_history: [ { date: "2024-05-21T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-05-22T22:00:00.000+00:00", number: "2", summary: "CVE Nummern ergänzt", }, { date: "2024-06-10T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-06-11T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-06-12T22:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-06-23T22:00:00.000+00:00", number: "6", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-06-24T22:00:00.000+00:00", number: "7", summary: "Neue Updates von SUSE und Amazon aufgenommen", }, { date: "2024-06-25T22:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-07-01T22:00:00.000+00:00", number: "9", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-07-02T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-07-07T22:00:00.000+00:00", number: "11", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-07-09T22:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-07-10T22:00:00.000+00:00", number: "13", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2024-07-15T22:00:00.000+00:00", number: "14", summary: "Neue Updates von Rocky Enterprise Software Foundation aufgenommen", }, { date: "2024-07-16T22:00:00.000+00:00", number: "15", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-07-18T22:00:00.000+00:00", number: "16", summary: "Neue Updates von Red Hat und SUSE aufgenommen", }, { date: "2024-07-22T22:00:00.000+00:00", number: "17", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-07-24T22:00:00.000+00:00", number: "18", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-07-28T22:00:00.000+00:00", number: "19", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-07-29T22:00:00.000+00:00", number: "20", summary: "Neue Updates von Red Hat und Ubuntu aufgenommen", }, { date: "2024-07-30T22:00:00.000+00:00", number: "21", summary: "Neue Updates von Ubuntu und Red Hat aufgenommen", }, { date: "2024-07-31T22:00:00.000+00:00", number: "22", summary: "Neue Updates von Rocky Enterprise Software Foundation, Oracle Linux und Ubuntu aufgenommen", }, { date: "2024-08-01T22:00:00.000+00:00", number: "23", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-08-05T22:00:00.000+00:00", number: "24", summary: "Neue Updates von Dell aufgenommen", }, { date: "2024-08-06T22:00:00.000+00:00", number: "25", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-08-07T22:00:00.000+00:00", number: "26", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-08-08T22:00:00.000+00:00", number: "27", summary: "Neue Updates von Ubuntu und ORACLE aufgenommen", }, { date: "2024-08-11T22:00:00.000+00:00", number: "28", summary: "Neue Updates von Oracle Linux und Ubuntu aufgenommen", }, { date: "2024-08-12T22:00:00.000+00:00", number: "29", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-08-13T22:00:00.000+00:00", number: "30", summary: "Neue Updates von Amazon und SUSE aufgenommen", }, { date: "2024-08-14T22:00:00.000+00:00", number: "31", summary: "Neue Updates von SUSE und Ubuntu aufgenommen", }, { date: "2024-08-15T22:00:00.000+00:00", number: "32", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-18T22:00:00.000+00:00", number: "33", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-19T22:00:00.000+00:00", number: "34", summary: "Neue Updates von SUSE und Ubuntu aufgenommen", }, { date: "2024-08-20T22:00:00.000+00:00", number: "35", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-08-21T22:00:00.000+00:00", number: "36", summary: "Neue Updates von Ubuntu, Rocky Enterprise Software Foundation und Red Hat aufgenommen", }, { date: "2024-08-22T22:00:00.000+00:00", number: "37", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-08-25T22:00:00.000+00:00", number: "38", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-08-26T22:00:00.000+00:00", number: "39", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-08-27T22:00:00.000+00:00", number: "40", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-28T22:00:00.000+00:00", number: "41", summary: "Neue Updates von Red Hat, SUSE und Ubuntu aufgenommen", }, { date: "2024-08-29T22:00:00.000+00:00", number: "42", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-09-02T22:00:00.000+00:00", number: "43", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-09-04T22:00:00.000+00:00", number: "44", summary: "Neue Updates von ORACLE und Red Hat aufgenommen", }, { date: "2024-09-05T22:00:00.000+00:00", number: "45", summary: "Neue Updates von IBM aufgenommen", }, { date: "2024-09-10T22:00:00.000+00:00", number: "46", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2024-09-11T22:00:00.000+00:00", number: "47", summary: "Neue Updates von Oracle Linux und SUSE aufgenommen", }, { date: "2024-09-12T22:00:00.000+00:00", number: "48", summary: "Neue Updates von Ubuntu und SUSE aufgenommen", }, { date: "2024-09-16T22:00:00.000+00:00", number: "49", summary: "Neue Updates von SUSE und Rocky Enterprise Software Foundation aufgenommen", }, { date: "2024-09-18T22:00:00.000+00:00", number: "50", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-09-19T22:00:00.000+00:00", number: "51", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-22T22:00:00.000+00:00", number: "52", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-23T22:00:00.000+00:00", number: "53", summary: "Neue Updates von Red Hat, SUSE und IBM aufgenommen", }, { date: "2024-09-24T22:00:00.000+00:00", number: "54", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-25T22:00:00.000+00:00", number: "55", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-09-26T22:00:00.000+00:00", number: "56", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-09-29T22:00:00.000+00:00", number: "57", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-30T22:00:00.000+00:00", number: "58", summary: "Neue Updates von Rocky Enterprise Software Foundation und SUSE aufgenommen", }, { date: "2024-10-01T22:00:00.000+00:00", number: "59", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-10-08T22:00:00.000+00:00", number: "60", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-09T22:00:00.000+00:00", number: "61", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-14T22:00:00.000+00:00", number: "62", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-10-15T22:00:00.000+00:00", number: "63", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-16T22:00:00.000+00:00", number: "64", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-17T22:00:00.000+00:00", number: "65", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-10-23T22:00:00.000+00:00", number: "66", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-10-28T23:00:00.000+00:00", number: "67", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-29T23:00:00.000+00:00", number: "68", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-30T23:00:00.000+00:00", number: "69", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-31T23:00:00.000+00:00", number: "70", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-11-03T23:00:00.000+00:00", number: "71", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-11-12T23:00:00.000+00:00", number: "72", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-11-13T23:00:00.000+00:00", number: "73", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2024-11-20T23:00:00.000+00:00", number: "74", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-11-24T23:00:00.000+00:00", number: "75", summary: "Neue Updates von Debian und IBM aufgenommen", }, { date: "2024-11-25T23:00:00.000+00:00", number: "76", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-11-27T23:00:00.000+00:00", number: "77", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-11-28T23:00:00.000+00:00", number: "78", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-02T23:00:00.000+00:00", number: "79", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-03T23:00:00.000+00:00", number: "80", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-12-04T23:00:00.000+00:00", number: "81", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-05T23:00:00.000+00:00", number: "82", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-08T23:00:00.000+00:00", number: "83", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-09T23:00:00.000+00:00", number: "84", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-10T23:00:00.000+00:00", number: "85", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-15T23:00:00.000+00:00", number: "86", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-17T23:00:00.000+00:00", number: "87", summary: "Neue Updates von SUSE und Ubuntu aufgenommen", }, { date: "2024-12-19T23:00:00.000+00:00", number: "88", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-22T23:00:00.000+00:00", number: "89", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2025-01-02T23:00:00.000+00:00", number: "90", summary: "Neue Updates von Debian aufgenommen", }, { date: "2025-01-06T23:00:00.000+00:00", number: "91", summary: "Neue Updates von IBM aufgenommen", }, { date: "2025-01-08T23:00:00.000+00:00", number: "92", summary: "Neue Updates von Juniper und SUSE aufgenommen", }, { date: "2025-01-09T23:00:00.000+00:00", number: "93", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2025-01-13T23:00:00.000+00:00", number: "94", summary: "Neue Updates von Oracle Linux und SUSE aufgenommen", }, { date: "2025-01-14T23:00:00.000+00:00", number: "95", summary: "Neue Updates von SUSE und Ubuntu aufgenommen", }, { date: "2025-01-15T23:00:00.000+00:00", number: "96", summary: "Neue Updates von SUSE und Ubuntu aufgenommen", }, { date: "2025-01-16T23:00:00.000+00:00", number: "97", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2025-01-19T23:00:00.000+00:00", number: "98", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2025-01-20T23:00:00.000+00:00", number: "99", summary: "Neue Updates von SUSE aufgenommen", }, ], status: "final", version: "99", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Dell NetWorker", product: { name: "Dell NetWorker", product_id: "T024663", product_identification_helper: { cpe: "cpe:/a:dell:networker:-", }, }, }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { branches: [ { category: "product_version", name: "24.0.0", product: { name: "IBM Business Automation Workflow 24.0.0", product_id: "T036570", product_identification_helper: { cpe: "cpe:/a:ibm:business_automation_workflow:24.0.0", }, }, }, ], category: "product_name", name: "Business Automation Workflow", }, { branches: [ { category: "product_version_range", name: "<7.5.0 UP10 IF01", product: { name: "IBM QRadar SIEM <7.5.0 UP10 IF01", product_id: "T038741", }, }, { category: "product_version", name: "7.5.0 UP10 IF01", product: { name: "IBM QRadar SIEM 7.5.0 UP10 IF01", product_id: "T038741-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:qradar_siem:7.5.0_up10_if01", }, }, }, ], category: "product_name", name: "QRadar SIEM", }, { branches: [ { category: "product_version", name: "12", product: { name: "IBM Security Guardium 12.0", product_id: "T031092", product_identification_helper: { cpe: "cpe:/a:ibm:security_guardium:12.0", }, }, }, ], category: "product_name", name: "Security Guardium", }, { branches: [ { category: "product_version_range", name: "<10.1.16.3", product: { name: "IBM Spectrum Protect Plus <10.1.16.3", product_id: "T037795", }, }, { category: "product_version", name: "10.1.16.3", product: { name: "IBM Spectrum Protect Plus 10.1.16.3", product_id: "T037795-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:spectrum_protect_plus:10.1.16.3", }, }, }, { category: "product_version_range", name: "<10.1.6.4", product: { name: "IBM Spectrum Protect Plus <10.1.6.4", product_id: "T040030", }, }, { category: "product_version", name: "10.1.6.4", product: { name: "IBM Spectrum Protect Plus 10.1.6.4", product_id: "T040030-fixed", product_identification_helper: { cpe: "cpe:/a:ibm:spectrum_protect_plus:10.1.6.4", }, }, }, ], category: "product_name", name: "Spectrum Protect Plus", }, ], category: "vendor", name: "IBM", }, { branches: [ { branches: [ { category: "product_version_range", name: "<24.1R2", product: { name: "Juniper Junos Space <24.1R2", product_id: "T040074", }, }, { category: "product_version", name: "24.1R2", product: { name: "Juniper Junos Space 24.1R2", product_id: "T040074-fixed", product_identification_helper: { cpe: "cpe:/a:juniper:junos_space:24.1r2", }, }, }, ], category: "product_name", name: "Junos Space", }, ], category: "vendor", name: "Juniper", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "T034937", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "RESF Rocky Linux", product: { name: "RESF Rocky Linux", product_id: "T032255", product_identification_helper: { cpe: "cpe:/o:resf:rocky_linux:-", }, }, }, ], category: "vendor", name: "RESF", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2021-47223", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47223", }, { cve: "CVE-2021-47224", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47224", }, { cve: "CVE-2021-47234", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47234", }, { cve: "CVE-2021-47259", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47259", }, { cve: "CVE-2021-47270", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47270", }, { cve: "CVE-2021-47304", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47304", }, { cve: "CVE-2021-47335", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47335", }, { cve: "CVE-2021-47337", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47337", }, { cve: "CVE-2021-47338", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47338", }, { cve: "CVE-2021-47368", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47368", }, { cve: "CVE-2021-47370", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47370", }, { cve: "CVE-2021-47374", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47374", }, { cve: "CVE-2021-47375", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47375", }, { cve: "CVE-2021-47376", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47376", }, { cve: "CVE-2021-47377", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47377", }, { cve: "CVE-2021-47381", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47381", }, { cve: "CVE-2021-47403", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47403", }, { cve: "CVE-2021-47404", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47404", }, { cve: "CVE-2021-47405", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47405", }, { cve: "CVE-2021-47406", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47406", }, { cve: "CVE-2021-47407", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47407", }, { cve: "CVE-2021-47408", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47408", }, { cve: "CVE-2021-47409", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47409", }, { cve: "CVE-2021-47410", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47410", }, { cve: "CVE-2021-47411", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47411", }, { cve: "CVE-2021-47412", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47412", }, { cve: "CVE-2021-47413", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47413", }, { cve: "CVE-2021-47414", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47414", }, { cve: "CVE-2021-47415", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47415", }, { cve: "CVE-2021-47416", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47416", }, { cve: "CVE-2021-47417", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47417", }, { cve: "CVE-2021-47418", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47418", }, { cve: "CVE-2021-47419", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47419", }, { cve: "CVE-2021-47420", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47420", }, { cve: "CVE-2021-47421", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47421", }, { cve: "CVE-2021-47422", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47422", }, { cve: "CVE-2021-47423", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47423", }, { cve: "CVE-2021-47424", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47424", }, { cve: "CVE-2021-47425", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47425", }, { cve: "CVE-2021-47426", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47426", }, { cve: "CVE-2021-47427", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47427", }, { cve: "CVE-2021-47428", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47428", }, { cve: "CVE-2021-47429", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47429", }, { cve: "CVE-2021-47430", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47430", }, { cve: "CVE-2021-47431", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47431", }, { cve: "CVE-2021-47432", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47432", }, { cve: "CVE-2021-47433", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47433", }, { cve: "CVE-2021-47434", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47434", }, { cve: "CVE-2021-47435", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47435", }, { cve: "CVE-2021-47436", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47436", }, { cve: "CVE-2021-47437", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47437", }, { cve: "CVE-2021-47438", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47438", }, { cve: "CVE-2021-47439", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47439", }, { cve: "CVE-2021-47440", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47440", }, { cve: "CVE-2021-47441", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47441", }, { cve: "CVE-2021-47442", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47442", }, { cve: "CVE-2021-47443", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47443", }, { cve: "CVE-2021-47444", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47444", }, { cve: "CVE-2021-47445", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47445", }, { cve: "CVE-2021-47446", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47446", }, { cve: "CVE-2021-47447", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47447", }, { cve: "CVE-2021-47448", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47448", }, { cve: "CVE-2021-47449", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47449", }, { cve: "CVE-2021-47450", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47450", }, { cve: "CVE-2021-47451", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47451", }, { cve: "CVE-2021-47452", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47452", }, { cve: "CVE-2021-47453", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47453", }, { cve: "CVE-2021-47454", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47454", }, { cve: "CVE-2021-47455", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47455", }, { cve: "CVE-2021-47456", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47456", }, { cve: "CVE-2021-47457", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47457", }, { cve: "CVE-2021-47458", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47458", }, { cve: "CVE-2021-47459", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47459", }, { cve: "CVE-2021-47460", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47460", }, { cve: "CVE-2021-47461", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47461", }, { cve: "CVE-2021-47462", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47462", }, { cve: "CVE-2021-47463", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47463", }, { cve: "CVE-2021-47464", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47464", }, { cve: "CVE-2021-47465", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47465", }, { cve: "CVE-2021-47466", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47466", }, { cve: "CVE-2021-47467", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47467", }, { cve: "CVE-2021-47468", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47468", }, { cve: "CVE-2021-47469", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47469", }, { cve: "CVE-2021-47470", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47470", }, { cve: "CVE-2021-47471", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47471", }, { cve: "CVE-2021-47472", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47472", }, { cve: "CVE-2021-47473", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47473", }, { cve: "CVE-2021-47474", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47474", }, { cve: "CVE-2021-47475", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47475", }, { cve: "CVE-2021-47476", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47476", }, { cve: "CVE-2021-47477", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47477", }, { cve: "CVE-2021-47478", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47478", }, { cve: "CVE-2021-47479", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47479", }, { cve: "CVE-2021-47480", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47480", }, { cve: "CVE-2021-47481", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47481", }, { cve: "CVE-2021-47482", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47482", }, { cve: "CVE-2021-47483", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47483", }, { cve: "CVE-2021-47484", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47484", }, { cve: "CVE-2021-47485", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47485", }, { cve: "CVE-2021-47486", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47486", }, { cve: "CVE-2021-47487", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47487", }, { cve: "CVE-2021-47488", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47488", }, { cve: "CVE-2021-47489", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47489", }, { cve: "CVE-2021-47490", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47490", }, { cve: "CVE-2021-47491", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47491", }, { cve: "CVE-2021-47492", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47492", }, { cve: "CVE-2021-47493", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47493", }, { cve: "CVE-2021-47494", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47494", }, { cve: "CVE-2021-47495", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47495", }, { cve: "CVE-2021-47496", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47496", }, { cve: "CVE-2021-47497", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47497", }, { cve: "CVE-2021-47498", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2021-47498", }, { cve: "CVE-2022-48706", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2022-48706", }, { cve: "CVE-2022-48707", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2022-48707", }, { cve: "CVE-2022-48708", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2022-48708", }, { cve: "CVE-2022-48709", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2022-48709", }, { cve: "CVE-2022-48710", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2022-48710", }, { cve: "CVE-2023-52700", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52700", }, { cve: "CVE-2023-52701", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52701", }, { cve: "CVE-2023-52702", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52702", }, { cve: "CVE-2023-52703", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52703", }, { cve: "CVE-2023-52704", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52704", }, { cve: "CVE-2023-52705", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52705", }, { cve: "CVE-2023-52706", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52706", }, { cve: "CVE-2023-52707", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52707", }, { cve: "CVE-2023-52708", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52708", }, { cve: "CVE-2023-52730", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52730", }, { cve: "CVE-2023-52731", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52731", }, { cve: "CVE-2023-52732", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52732", }, { cve: "CVE-2023-52733", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52733", }, { cve: "CVE-2023-52734", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52734", }, { cve: "CVE-2023-52735", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52735", }, { cve: "CVE-2023-52736", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52736", }, { cve: "CVE-2023-52737", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52737", }, { cve: "CVE-2023-52738", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52738", }, { cve: "CVE-2023-52739", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52739", }, { cve: "CVE-2023-52740", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52740", }, { cve: "CVE-2023-52741", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52741", }, { cve: "CVE-2023-52742", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52742", }, { cve: "CVE-2023-52743", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52743", }, { cve: "CVE-2023-52744", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52744", }, { cve: "CVE-2023-52745", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52745", }, { cve: "CVE-2023-52746", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52746", }, { cve: "CVE-2023-52747", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52747", }, { cve: "CVE-2023-52748", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52748", }, { cve: "CVE-2023-52749", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52749", }, { cve: "CVE-2023-52750", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52750", }, { cve: "CVE-2023-52751", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52751", }, { cve: "CVE-2023-52752", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52752", }, { cve: "CVE-2023-52753", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52753", }, { cve: "CVE-2023-52754", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52754", }, { cve: "CVE-2023-52755", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52755", }, { cve: "CVE-2023-52756", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52756", }, { cve: "CVE-2023-52757", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52757", }, { cve: "CVE-2023-52758", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52758", }, { cve: "CVE-2023-52759", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52759", }, { cve: "CVE-2023-52760", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52760", }, { cve: "CVE-2023-52761", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52761", }, { cve: "CVE-2023-52762", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52762", }, { cve: "CVE-2023-52763", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52763", }, { cve: "CVE-2023-52764", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52764", }, { cve: "CVE-2023-52765", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52765", }, { cve: "CVE-2023-52766", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52766", }, { cve: "CVE-2023-52767", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52767", }, { cve: "CVE-2023-52768", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52768", }, { cve: "CVE-2023-52769", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52769", }, { cve: "CVE-2023-52770", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52770", }, { cve: "CVE-2023-52771", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52771", }, { cve: "CVE-2023-52772", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52772", }, { cve: "CVE-2023-52773", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52773", }, { cve: "CVE-2023-52774", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52774", }, { cve: "CVE-2023-52775", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52775", }, { cve: "CVE-2023-52776", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52776", }, { cve: "CVE-2023-52777", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52777", }, { cve: "CVE-2023-52778", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52778", }, { cve: "CVE-2023-52779", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52779", }, { cve: "CVE-2023-52780", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52780", }, { cve: "CVE-2023-52781", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52781", }, { cve: "CVE-2023-52782", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52782", }, { cve: "CVE-2023-52783", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52783", }, { cve: "CVE-2023-52784", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52784", }, { cve: "CVE-2023-52785", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52785", }, { cve: "CVE-2023-52786", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52786", }, { cve: "CVE-2023-52787", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52787", }, { cve: "CVE-2023-52788", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52788", }, { cve: "CVE-2023-52789", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52789", }, { cve: "CVE-2023-52790", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52790", }, { cve: "CVE-2023-52791", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52791", }, { cve: "CVE-2023-52792", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52792", }, { cve: "CVE-2023-52793", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52793", }, { cve: "CVE-2023-52794", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52794", }, { cve: "CVE-2023-52795", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52795", }, { cve: "CVE-2023-52796", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52796", }, { cve: "CVE-2023-52797", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52797", }, { cve: "CVE-2023-52798", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52798", }, { cve: "CVE-2023-52799", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52799", }, { cve: "CVE-2023-52800", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52800", }, { cve: "CVE-2023-52801", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52801", }, { cve: "CVE-2023-52802", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52802", }, { cve: "CVE-2023-52803", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52803", }, { cve: "CVE-2023-52804", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52804", }, { cve: "CVE-2023-52805", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52805", }, { cve: "CVE-2023-52806", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52806", }, { cve: "CVE-2023-52807", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52807", }, { cve: "CVE-2023-52808", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52808", }, { cve: "CVE-2023-52809", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52809", }, { cve: "CVE-2023-52810", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52810", }, { cve: "CVE-2023-52811", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52811", }, { cve: "CVE-2023-52812", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52812", }, { cve: "CVE-2023-52813", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52813", }, { cve: "CVE-2023-52814", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52814", }, { cve: "CVE-2023-52815", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52815", }, { cve: "CVE-2023-52816", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52816", }, { cve: "CVE-2023-52817", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52817", }, { cve: "CVE-2023-52818", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52818", }, { cve: "CVE-2023-52819", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52819", }, { cve: "CVE-2023-52820", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52820", }, { cve: "CVE-2023-52821", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52821", }, { cve: "CVE-2023-52822", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52822", }, { cve: "CVE-2023-52823", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52823", }, { cve: "CVE-2023-52824", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52824", }, { cve: "CVE-2023-52825", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52825", }, { cve: "CVE-2023-52826", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52826", }, { cve: "CVE-2023-52827", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52827", }, { cve: "CVE-2023-52828", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52828", }, { cve: "CVE-2023-52829", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52829", }, { cve: "CVE-2023-52830", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52830", }, { cve: "CVE-2023-52831", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52831", }, { cve: "CVE-2023-52832", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52832", }, { cve: "CVE-2023-52833", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52833", }, { cve: "CVE-2023-52834", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52834", }, { cve: "CVE-2023-52835", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52835", }, { cve: "CVE-2023-52836", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52836", }, { cve: "CVE-2023-52837", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52837", }, { cve: "CVE-2023-52838", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52838", }, { cve: "CVE-2023-52839", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52839", }, { cve: "CVE-2023-52840", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52840", }, { cve: "CVE-2023-52841", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52841", }, { cve: "CVE-2023-52842", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52842", }, { cve: "CVE-2023-52843", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52843", }, { cve: "CVE-2023-52844", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52844", }, { cve: "CVE-2023-52845", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52845", }, { cve: "CVE-2023-52846", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52846", }, { cve: "CVE-2023-52847", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52847", }, { cve: "CVE-2023-52848", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52848", }, { cve: "CVE-2023-52849", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52849", }, { cve: "CVE-2023-52850", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52850", }, { cve: "CVE-2023-52851", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52851", }, { cve: "CVE-2023-52852", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52852", }, { cve: "CVE-2023-52853", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52853", }, { cve: "CVE-2023-52854", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52854", }, { cve: "CVE-2023-52855", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52855", }, { cve: "CVE-2023-52856", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52856", }, { cve: "CVE-2023-52857", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52857", }, { cve: "CVE-2023-52858", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52858", }, { cve: "CVE-2023-52859", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52859", }, { cve: "CVE-2023-52860", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52860", }, { cve: "CVE-2023-52861", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52861", }, { cve: "CVE-2023-52862", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52862", }, { cve: "CVE-2023-52863", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52863", }, { cve: "CVE-2023-52864", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52864", }, { cve: "CVE-2023-52865", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52865", }, { cve: "CVE-2023-52866", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52866", }, { cve: "CVE-2023-52867", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52867", }, { cve: "CVE-2023-52868", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52868", }, { cve: "CVE-2023-52869", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52869", }, { cve: "CVE-2023-52870", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52870", }, { cve: "CVE-2023-52871", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52871", }, { cve: "CVE-2023-52872", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52872", }, { cve: "CVE-2023-52873", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52873", }, { cve: "CVE-2023-52874", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52874", }, { cve: "CVE-2023-52875", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52875", }, { cve: "CVE-2023-52876", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52876", }, { cve: "CVE-2023-52877", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52877", }, { cve: "CVE-2023-52878", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52878", }, { cve: "CVE-2023-52879", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2023-52879", }, { cve: "CVE-2024-36010", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie arm64, ext4 oder libbpf, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einem Use-after-free, einem Speicherleck oder einer NULL- Pointer-Dereferenz und mehr. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", "T038741", "T037795", "T040030", "T040074", "T014381", "T036570", "2951", "T002207", "T000126", "T031092", "T024663", "398363", "T034937", ], }, release_date: "2024-05-21T22:00:00.000+00:00", title: "CVE-2024-36010", }, ], }
gsd-2021-47223
Vulnerability from gsd
{ gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2021-47223", ], id: "GSD-2021-47223", modified: "2024-04-11T05:05:09.545321Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2021-47223", STATE: "RESERVED", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", }, ], }, }, }, }
ghsa-8q2m-46mc-pjw4
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
net: bridge: fix vlan tunnel dst null pointer dereference
This patch fixes a tunnel_dst null pointer dereference due to lockless access in the tunnel egress path. When deleting a vlan tunnel the tunnel_dst pointer is set to NULL without waiting a grace period (i.e. while it's still usable) and packets egressing are dereferencing it without checking. Use READ/WRITE_ONCE to annotate the lockless use of tunnel_id, use RCU for accessing tunnel_dst and make sure it is read only once and checked in the egress path. The dst is already properly RCU protected so we don't need to do anything fancy than to make sure tunnel_id and tunnel_dst are read only once and checked in the egress path.
{ affected: [], aliases: [ "CVE-2021-47223", ], database_specific: { cwe_ids: [ "CWE-476", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-05-21T15:15:11Z", severity: "MODERATE", }, details: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bridge: fix vlan tunnel dst null pointer dereference\n\nThis patch fixes a tunnel_dst null pointer dereference due to lockless\naccess in the tunnel egress path. When deleting a vlan tunnel the\ntunnel_dst pointer is set to NULL without waiting a grace period (i.e.\nwhile it's still usable) and packets egressing are dereferencing it\nwithout checking. Use READ/WRITE_ONCE to annotate the lockless use of\ntunnel_id, use RCU for accessing tunnel_dst and make sure it is read\nonly once and checked in the egress path. The dst is already properly RCU\nprotected so we don't need to do anything fancy than to make sure\ntunnel_id and tunnel_dst are read only once and checked in the egress path.", id: "GHSA-8q2m-46mc-pjw4", modified: "2025-02-03T18:30:37Z", published: "2024-05-21T15:31:39Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-47223", }, { type: "WEB", url: "https://git.kernel.org/stable/c/24a6e55f17aa123bc1fc54b7d3c410b41bc16530", }, { type: "WEB", url: "https://git.kernel.org/stable/c/58e2071742e38f29f051b709a5cca014ba51166f", }, { type: "WEB", url: "https://git.kernel.org/stable/c/a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c", }, { type: "WEB", url: "https://git.kernel.org/stable/c/abb02e05cb1c0a30dd873a29f33bc092067dc35d", }, { type: "WEB", url: "https://git.kernel.org/stable/c/ad7feefe7164892db424c45687472db803d87f79", }, { type: "WEB", url: "https://git.kernel.org/stable/c/fe0448a3fad365a747283a00a1d1ad5e8d6675b7", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
fkie_cve-2021-47223
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | 5.13 | |
linux | linux_kernel | 5.13 | |
linux | linux_kernel | 5.13 | |
linux | linux_kernel | 5.13 | |
linux | linux_kernel | 5.13 | |
linux | linux_kernel | 5.13 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "32B54D58-21AF-4B0B-B388-EADE824369F7", versionEndExcluding: "4.14.238", versionStartIncluding: "4.11", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "F3CAB837-7D38-4934-AD4F-195CEFD754E6", versionEndExcluding: "4.19.196", versionStartIncluding: "4.15", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "6267BD4E-BE25-48B5-B850-4B493440DAFA", versionEndExcluding: "5.4.128", versionStartIncluding: "4.20", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "59455D13-A902-42E1-97F7-5ED579777193", versionEndExcluding: "5.10.46", versionStartIncluding: "5.5", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "7806E7E5-6D4F-4E18-81C1-79B3C60EE855", versionEndExcluding: "5.12.13", versionStartIncluding: "5.11", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*", matchCriteriaId: "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*", matchCriteriaId: "96AC23B2-D46A-49D9-8203-8E1BEDCA8532", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*", matchCriteriaId: "DA610E30-717C-4700-9F77-A3C9244F3BFD", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.13:rc4:*:*:*:*:*:*", matchCriteriaId: "1ECD33F5-85BE-430B-8F86-8D7BD560311D", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.13:rc5:*:*:*:*:*:*", matchCriteriaId: "CF351855-2437-4CF5-AD7C-BDFA51F27683", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.13:rc6:*:*:*:*:*:*", matchCriteriaId: "25A855BA-2118-44F2-90EF-EBBB12AF51EF", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bridge: fix vlan tunnel dst null pointer dereference\n\nThis patch fixes a tunnel_dst null pointer dereference due to lockless\naccess in the tunnel egress path. When deleting a vlan tunnel the\ntunnel_dst pointer is set to NULL without waiting a grace period (i.e.\nwhile it's still usable) and packets egressing are dereferencing it\nwithout checking. Use READ/WRITE_ONCE to annotate the lockless use of\ntunnel_id, use RCU for accessing tunnel_dst and make sure it is read\nonly once and checked in the egress path. The dst is already properly RCU\nprotected so we don't need to do anything fancy than to make sure\ntunnel_id and tunnel_dst are read only once and checked in the egress path.", }, { lang: "es", value: " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: bridge: corrige la desreferencia del puntero null del túnel vlan dst Este parche corrige una desreferencia del puntero null de Tunnel_dst debido al acceso sin bloqueo en la ruta de salida del túnel. Al eliminar un túnel VLAN, el puntero Tunnel_dst se establece en NULL sin esperar un período de gracia (es decir, mientras aún se puede utilizar) y los paquetes que salen lo desreferencian sin verificarlo. Use READ/WRITE_ONCE para anotar el uso sin bloqueo de Tunnel_id, use RCU para acceder a Tunnel_dst y asegúrese de que se lea solo una vez y se verifique en la ruta de salida. El dst ya está correctamente protegido por la RCU, por lo que no necesitamos hacer nada sofisticado más que asegurarnos de que Tunnel_id y Tunnel_dst se lean solo una vez y se verifiquen en la ruta de salida.", }, ], id: "CVE-2021-47223", lastModified: "2025-02-03T16:11:14.527", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-05-21T15:15:11.530", references: [ { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/24a6e55f17aa123bc1fc54b7d3c410b41bc16530", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/58e2071742e38f29f051b709a5cca014ba51166f", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/abb02e05cb1c0a30dd873a29f33bc092067dc35d", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/ad7feefe7164892db424c45687472db803d87f79", }, { source: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/fe0448a3fad365a747283a00a1d1ad5e8d6675b7", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/24a6e55f17aa123bc1fc54b7d3c410b41bc16530", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/58e2071742e38f29f051b709a5cca014ba51166f", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/a2241e62f6b4a774d8a92048fdf59c45f6c2fe5c", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/abb02e05cb1c0a30dd873a29f33bc092067dc35d", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/ad7feefe7164892db424c45687472db803d87f79", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://git.kernel.org/stable/c/fe0448a3fad365a747283a00a1d1ad5e8d6675b7", }, ], sourceIdentifier: "416baaa9-dc9f-4396-8d5f-8c081fb06d67", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-476", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.