Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-27400
Vulnerability from cvelistv5
Published
2024-05-13 10:26
Modified
2024-12-19 08:54
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2
This reverts drm/amdgpu: fix ftrace event amdgpu_bo_move always move
on same heap. The basic problem here is that after the move the old
location is simply not available any more.
Some fixes were suggested, but essentially we should call the move
notification before actually moving things because only this way we have
the correct order for DMA-buf and VM move notifications as well.
Also rework the statistic handling so that we don't update the eviction
counter before the move.
v2: add missing NULL check
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:34:52.126Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/9a4f6e138720b6e9adf7b82a71d0292f3f276480" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/d3a9331a6591e9df64791e076f6591f440af51c3" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DW2MIOIMOFUSNLHLRYX23AFR36BMKD65/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-27400", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T15:43:22.534105Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T17:33:26.518Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/amd/amdgpu/amdgpu_object.c", "drivers/gpu/drm/amd/amdgpu/amdgpu_object.h", "drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be", "status": "affected", "version": "d443fb67ca5ab04760449d21ddea66f6728e5b00", "versionType": "git" }, { "lessThan": "0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d", "status": "affected", "version": "e7a0ee45c653784edda5e36bae6ae3c75fd5e7a8", "versionType": "git" }, { "lessThan": "9a4f6e138720b6e9adf7b82a71d0292f3f276480", "status": "affected", "version": "94aeb4117343d072e3a35b9595bcbfc0058ee724", "versionType": "git" }, { "lessThan": "d3a9331a6591e9df64791e076f6591f440af51c3", "status": "affected", "version": "94aeb4117343d072e3a35b9595bcbfc0058ee724", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/amd/amdgpu/amdgpu_object.c", "drivers/gpu/drm/amd/amdgpu/amdgpu_object.h", "drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.8" }, { "lessThan": "6.8", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.91", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.31", "versionType": "semver" }, { "lessThanOrEqual": "6.8.*", "status": "unaffected", "version": "6.8.10", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.9", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2\n\nThis reverts drm/amdgpu: fix ftrace event amdgpu_bo_move always move\non same heap. The basic problem here is that after the move the old\nlocation is simply not available any more.\n\nSome fixes were suggested, but essentially we should call the move\nnotification before actually moving things because only this way we have\nthe correct order for DMA-buf and VM move notifications as well.\n\nAlso rework the statistic handling so that we don\u0027t update the eviction\ncounter before the move.\n\nv2: add missing NULL check" } ], "providerMetadata": { "dateUpdated": "2024-12-19T08:54:17.890Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be" }, { "url": "https://git.kernel.org/stable/c/0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d" }, { "url": "https://git.kernel.org/stable/c/9a4f6e138720b6e9adf7b82a71d0292f3f276480" }, { "url": "https://git.kernel.org/stable/c/d3a9331a6591e9df64791e076f6591f440af51c3" } ], "title": "drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-27400", "datePublished": "2024-05-13T10:26:13.504Z", "dateReserved": "2024-02-25T13:47:42.681Z", "dateUpdated": "2024-12-19T08:54:17.890Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-27400\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-05-14T15:12:29.260\",\"lastModified\":\"2024-11-21T09:04:32.260\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\ndrm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2\\n\\nThis reverts drm/amdgpu: fix ftrace event amdgpu_bo_move always move\\non same heap. The basic problem here is that after the move the old\\nlocation is simply not available any more.\\n\\nSome fixes were suggested, but essentially we should call the move\\nnotification before actually moving things because only this way we have\\nthe correct order for DMA-buf and VM move notifications as well.\\n\\nAlso rework the statistic handling so that we don\u0027t update the eviction\\ncounter before the move.\\n\\nv2: add missing NULL check\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amdgpu: una vez m\u00e1s corrige la llamada oder en amdgpu_ttm_move() v2. Esto revierte drm/amdgpu: corrige el evento ftrace amdgpu_bo_move siempre se mueve en el mismo mont\u00f3n. El problema b\u00e1sico aqu\u00ed es que despu\u00e9s de la mudanza, la antigua ubicaci\u00f3n simplemente ya no est\u00e1 disponible. Se sugirieron algunas correcciones, pero esencialmente deber\u00edamos llamar a la notificaci\u00f3n de movimiento antes de mover cosas porque solo as\u00ed tenemos el orden correcto para las notificaciones de movimiento de DMA-buf y VM tambi\u00e9n. Tambi\u00e9n modifique el manejo de estad\u00edsticas para que no actualicemos el contador de desalojo antes de la mudanza. v2: agregar verificaci\u00f3n NULL faltante\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/9a4f6e138720b6e9adf7b82a71d0292f3f276480\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d3a9331a6591e9df64791e076f6591f440af51c3\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.kernel.org/stable/c/5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.kernel.org/stable/c/9a4f6e138720b6e9adf7b82a71d0292f3f276480\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.kernel.org/stable/c/d3a9331a6591e9df64791e076f6591f440af51c3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DW2MIOIMOFUSNLHLRYX23AFR36BMKD65/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://git.kernel.org/stable/c/5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/9a4f6e138720b6e9adf7b82a71d0292f3f276480\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/stable/c/d3a9331a6591e9df64791e076f6591f440af51c3\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DW2MIOIMOFUSNLHLRYX23AFR36BMKD65/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T00:34:52.126Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-27400\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-10T15:43:22.534105Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-11T12:42:16.685Z\"}}], \"cna\": {\"title\": \"drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2\", \"affected\": [{\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"d443fb67ca5ab04760449d21ddea66f6728e5b00\", \"lessThan\": \"5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"e7a0ee45c653784edda5e36bae6ae3c75fd5e7a8\", \"lessThan\": \"0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"94aeb4117343d072e3a35b9595bcbfc0058ee724\", \"lessThan\": \"9a4f6e138720b6e9adf7b82a71d0292f3f276480\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"94aeb4117343d072e3a35b9595bcbfc0058ee724\", \"lessThan\": \"d3a9331a6591e9df64791e076f6591f440af51c3\", \"versionType\": \"git\"}], \"programFiles\": [\"drivers/gpu/drm/amd/amdgpu/amdgpu_object.c\", \"drivers/gpu/drm/amd/amdgpu/amdgpu_object.h\", \"drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c\"], \"defaultStatus\": \"unaffected\"}, {\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"6.8\"}, {\"status\": \"unaffected\", \"version\": \"0\", \"lessThan\": \"6.8\", \"versionType\": \"semver\"}, {\"status\": \"unaffected\", \"version\": \"6.1.91\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.1.*\"}, {\"status\": \"unaffected\", \"version\": \"6.6.31\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.6.*\"}, {\"status\": \"unaffected\", \"version\": \"6.8.10\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.8.*\"}, {\"status\": \"unaffected\", \"version\": \"6.9\", \"versionType\": \"original_commit_for_fix\", \"lessThanOrEqual\": \"*\"}], \"programFiles\": [\"drivers/gpu/drm/amd/amdgpu/amdgpu_object.c\", \"drivers/gpu/drm/amd/amdgpu/amdgpu_object.h\", \"drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c\"], \"defaultStatus\": \"affected\"}], \"references\": [{\"url\": \"https://git.kernel.org/stable/c/5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be\"}, {\"url\": \"https://git.kernel.org/stable/c/0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d\"}, {\"url\": \"https://git.kernel.org/stable/c/9a4f6e138720b6e9adf7b82a71d0292f3f276480\"}, {\"url\": \"https://git.kernel.org/stable/c/d3a9331a6591e9df64791e076f6591f440af51c3\"}], \"x_generator\": {\"engine\": \"bippy-5f407fcff5a0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\ndrm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2\\n\\nThis reverts drm/amdgpu: fix ftrace event amdgpu_bo_move always move\\non same heap. The basic problem here is that after the move the old\\nlocation is simply not available any more.\\n\\nSome fixes were suggested, but essentially we should call the move\\nnotification before actually moving things because only this way we have\\nthe correct order for DMA-buf and VM move notifications as well.\\n\\nAlso rework the statistic handling so that we don\u0027t update the eviction\\ncounter before the move.\\n\\nv2: add missing NULL check\"}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2024-12-19T08:54:17.890Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-27400\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-12-19T08:54:17.890Z\", \"dateReserved\": \"2024-02-25T13:47:42.681Z\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"datePublished\": \"2024-05-13T10:26:13.504Z\", \"assignerShortName\": \"Linux\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
gsd-2024-27400
Vulnerability from gsd
Modified
2024-02-26 06:02
Details
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-27400" ], "id": "GSD-2024-27400", "modified": "2024-02-26T06:02:26.752945Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2024-27400", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
WID-SEC-W-2024-1108
Vulnerability from csaf_certbund
Published
2024-05-13 22:00
Modified
2025-01-19 23:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1108 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1108.json" }, { "category": "self", "summary": "WID-SEC-2024-1108 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1108" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051300-CVE-2024-27399-afa8@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051307-CVE-2023-52655-3f94@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051317-CVE-2024-27400-3b00@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051338-CVE-2023-52656-6545@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051341-CVE-2024-27401-e31d@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051355-CVE-2024-27398-08ef@gregkh/T/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-88ABD103C8 vom 2024-05-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-88abd103c8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-49FCF86F58 vom 2024-05-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-49fcf86f58" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-92664AE6FE vom 2024-05-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-92664ae6fe" }, { "category": "external", "summary": "Debian Security Advisory DSA-5703 vom 2024-06-02", "url": "https://lists.debian.org/debian-security-announce/2024/msg00113.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6821-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6820-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-2 vom 2024-06-10", "url": "https://ubuntu.com/security/notices/USN-6821-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-2 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6820-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-3 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6821-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6828-1 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6828-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2011-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018710.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2010-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018711.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2008-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018706.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-4 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6821-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2189-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018811.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2190-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018819.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3842 vom 2024-06-25", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3843 vom 2024-06-27", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3840 vom 2024-06-27", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6871-1 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6871-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2360-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018907.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2381-1 vom 2024-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018916.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6892-1 vom 2024-07-10", "url": "https://ubuntu.com/security/notices/USN-6892-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-1 vom 2024-07-12", "url": "https://ubuntu.com/security/notices/USN-6896-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-2 vom 2024-07-16", "url": "https://ubuntu.com/security/notices/USN-6896-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-3 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6896-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2561-1 vom 2024-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019001.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-4 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6896-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2571-1 vom 2024-07-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019019.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-5 vom 2024-07-23", "url": "https://ubuntu.com/security/notices/USN-6896-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6919-1 vom 2024-07-26", "url": "https://ubuntu.com/security/notices/USN-6919-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2723-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019087.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2719-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019091.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2722-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019090.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2723-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019088.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2723-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019089.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2725-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019105.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2751-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019098.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2750-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019099.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2755-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019097.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2734-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019096.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2726-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019104.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2724-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019106.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2740-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019092.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2734-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019093.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2734-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019094.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2734-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019095.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2760-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019107.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2759-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019108.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2758-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019109.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-348 vom 2024-08-06", "url": "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2773-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019112.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2793-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019117.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2771-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019113.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2792-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019116.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2815-1 vom 2024-08-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019135.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2841-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019146.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6951-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2852-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019142.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2851-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019143.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6953-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6953-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2850-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019144.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2843-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019145.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2840-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019147.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2827-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019148.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2825-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019151.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2822-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019154.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6952-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6952-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2824-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019152.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2821-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019155.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2818-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019156.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6949-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6949-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6950-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6957-1 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6957-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6956-1 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6956-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2874-1 vom 2024-08-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019175.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-2 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6950-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6955-1 vom 2024-08-12", "url": "https://ubuntu.com/security/notices/USN-6955-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2896-1 vom 2024-08-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019185.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-3 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6950-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6949-2 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6949-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6952-2 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6952-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-2 vom 2024-08-14", "url": "https://ubuntu.com/security/notices/USN-6951-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2203-1 vom 2024-08-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019244.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-3 vom 2024-08-19", "url": "https://ubuntu.com/security/notices/USN-6951-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2973-1 vom 2024-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019280.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-4 vom 2024-08-21", "url": "https://ubuntu.com/security/notices/USN-6950-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-4 vom 2024-08-21", "url": "https://ubuntu.com/security/notices/USN-6951-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6979-1 vom 2024-08-22", "url": "https://ubuntu.com/security/notices/USN-6979-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3015-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019309.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3039-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019324.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3043-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019322.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3044-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019321.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3048-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019320.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3034-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019315.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3037-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019326.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20240912-0012 vom 2024-09-12", "url": "https://security.netapp.com/advisory/ntap-20240912-0012/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3320-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019459.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3318-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019461.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3348-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3349-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019476.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3347-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3336-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019468.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3334-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019469.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3375-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3363-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019491.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3379-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019489.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3368-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019488.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3370-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019487.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7028-1 vom 2024-09-23", "url": "https://ubuntu.com/security/notices/USN-7028-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6993 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6993" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3399-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019499.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-422 vom 2024-10-10", "url": "https://www.dell.com/support/kbdoc/de-de/000234730/dsa-2024-422-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3623-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TF6OKVTF5VSUGWWYIUXLV2YZK7NYELIN/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3625-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/XCWDJ4VQNWRMZU52FZIMVKO3ZX7QR3L7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3631-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VBN5S6CN75ZWGV3ZNRLZRMQ5DF3HMBZE/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3639-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QREDIZHMC5MCDU7XHJHAPFFVPPIKTHWD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3642-1 vom 2024-10-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019612.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3632-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IMA2L435Y3DOAG6IL6IEIK2SUGPOUZXD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3694-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Y2P3R5HQ4Z7AYZLBXUGXBJMITFENT5NV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3700-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/G3EDKBVPHAPKDJ45CNEJLJ4KGJAHJ4R7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3679-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RDWWWR2VCADWSQCCZNNFB4VWOMZDOC63/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3685-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/S7NJHO236TM7NPYYRIFT2WLSXRC4WECV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3701-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SVZDNTNDPAUIILRXFRA47BDSDZ3IUQTH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3696-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YYPGEHXE3QJ5NBRD57VSRTM36AC5DISM/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3697-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/A6BRGXRVSUAODD2ZZSX5GJCV46W4N5YB/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3651-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VLAP2QXVEHLNNWBLHF53IAVX5KBCFJGW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3662-1 vom 2024-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019625.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3652-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/XAOP5G7ENALTQ2BLIJROCRJ3STRXQOFY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3649-1 vom 2024-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019619.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3663-1 vom 2024-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019624.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3695-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MOG44NUGCSJS6Q3AKMCV3X4IK2DN6CLL/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7028-2 vom 2024-10-17", "url": "https://ubuntu.com/security/notices/USN-7028-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3821-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019729.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3831-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QK6PZZGVJB6TX4W6LKJNJW74SGTITNGD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3806-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/I22FOLEFZIBTJBTIPHH5GXPKMIXVDSDI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3837-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VHXZ2BQRCVWQY2AVSULS6AN56SITZ273/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3803-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019712.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3798-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019698.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3793-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019702.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3829-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RMOWLUMWUZKBWNWZRVPCJY43YUOMCMJ7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3830-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/5FIXDPPFE66BKRWS3X45YHODJJ57FQRT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3820-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019730.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3814-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QW54KPSGGX7Q3N4CIMSAGZRZY4WGZV2D/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3796-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019700.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3815-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/JIUM76237NQIAK3CP7ENKHD5EOEBDHZH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3842-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VVJDY73ZQLYG6XTLPXQKV6DOXIBCWQNH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3852-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CJCHUFTBOJTQRE24NTRP6WMCK5BGPZ3N/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3857-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DM3QIZHKHG7AW6EAKKMMWCCUOYK4JU3R/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3855-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HVT4PHTMBZOBVPW2CI26GVIVJNWCBTVN/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3860-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/UFUASUPHAEZFWXKIMGZLIZD4LHGMJ5YW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3851-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/7YDAYBSAUUUZVVIKYWRRX5O6ZCOQ2K46/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3849-1 vom 2024-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019742.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3854-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6DKQ4KINQ5TXHK6JA63O3YINMJXE2QVJ/" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0107-1 vom 2024-11-07", "url": "https://ubuntu.com/security/notices/LSN-0107-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9315" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10281 vom 2024-11-26", "url": "https://access.redhat.com/errata/RHSA-2024:10281" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10281 vom 2024-11-27", "url": "https://linux.oracle.com/errata/ELSA-2024-10281.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4124-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019883.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4123-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019884.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4122-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019885.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4125-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019882.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10771 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10771" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10772 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10772" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10773 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10773" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4180-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/3ACAYSLQECATBMYSIXEOONW3SJQYVWGD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4207-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KHOJJYPB3I2C5FKMLHD5WFCQI342KAXA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4214-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/P4UZ4KLYIQHACIYR7LE2ANITUCPLWFYS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4216-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KZC5ZXKVE5JSNEKEAICAO52WN7SOJCTX/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4218-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/4UVNDL3CU4NHVPE7QELR2N5HRCDSMYEV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4249-1 vom 2024-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019953.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4250-1 vom 2024-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019952.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4243-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GDL3TRRFKGYVQIW7MMTUJS76GCW7B3JZ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4256-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/34BVCDIDBQSXQ6Y3TVDGD4FSZ7N3D3LI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4235-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LIMMCWFWYJUMJTABZZ7ZEYXOOVE5BZY7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4234-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/B6RMLGICBLD3BNXSBS7J23W3GCEJMFJA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4242-1 vom 2024-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019958.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4236-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ODASOBSBN3UUGHNO44MK2K4MC35CPLXJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4226-1 vom 2024-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019950.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4263-1 vom 2024-12-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019971.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4266-1 vom 2024-12-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RRJRAM3LFR4MNOHCFB2XIOS6OJUDNUPE/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4264-1 vom 2024-12-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SZPUHL7SUZ57L3OJFO25IHYVDJ76ONGC/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:11486 vom 2024-12-19", "url": "https://access.redhat.com/errata/RHSA-2024:11486" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0108-1 vom 2024-12-19", "url": "https://ubuntu.com/security/notices/LSN-0108-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-11486 vom 2025-01-07", "url": "https://linux.oracle.com/errata/ELSA-2024-11486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0091-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020100.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0101-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020116.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0106-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020113.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0103-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020115.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0109-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020110.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0107-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020112.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0114-1 vom 2025-01-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YC7MKFCHLBJHUQM2SLPOGVG4DUWP2J4E/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0115-1 vom 2025-01-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VK2D63Q2FKHJWXOLVAS7HPIWURVL3MQQ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0124-1 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020125.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0146-1 vom 2025-01-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/C6ANXHEO54VUUFEWI6QYB2M3L2SS7OOW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0137-1 vom 2025-01-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YHBMZ4MND2ONRG4N26VJNJGAZBXMYEDV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0150-1 vom 2025-01-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/USHZQFRYGMLVCVQRQLPH4FARDBDAEC6G/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0158-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0164-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020153.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-19T23:00:00.000+00:00", "generator": { "date": "2025-01-20T09:27:30.245+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-1108", "initial_release_date": "2024-05-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-06-09T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-23T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-24T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-25T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2024-06-26T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-06-27T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-07-03T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-14T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-16T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-17T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-18T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-28T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-04T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-05T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-06T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-07T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-08T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-08-12T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-08-13T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-08-14T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-19T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-08-21T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-22T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-26T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-27T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-12T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2024-09-18T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-19T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-22T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2024-10-09T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-10-14T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-15T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-16T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-17T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-10-30T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-31T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-11-07T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-12T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-11-25T23:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-11-27T23:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-02T23:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-03T23:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-04T23:00:00.000+00:00", "number": "54", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-05T23:00:00.000+00:00", "number": "55", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-08T23:00:00.000+00:00", "number": "56", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-09T23:00:00.000+00:00", "number": "57", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-18T23:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-19T23:00:00.000+00:00", "number": "59", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-06T23:00:00.000+00:00", "number": "60", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-01-13T23:00:00.000+00:00", "number": "61", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-14T23:00:00.000+00:00", "number": "62", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-15T23:00:00.000+00:00", "number": "63", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-16T23:00:00.000+00:00", "number": "64", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-19T23:00:00.000+00:00", "number": "65", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "65" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T024663", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "for VMware vSphere", "product": { "name": "NetApp ActiveIQ Unified Manager for VMware vSphere", "product_id": "T025152", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_vmware_vsphere" } } } ], "category": "product_name", "name": "ActiveIQ Unified Manager" } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T034715", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-52655", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2023-52655" }, { "cve": "CVE-2023-52656", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2023-52656" }, { "cve": "CVE-2024-27398", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2024-27398" }, { "cve": "CVE-2024-27399", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2024-27399" }, { "cve": "CVE-2024-27400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2024-27400" }, { "cve": "CVE-2024-27401", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2024-27401" } ] }
wid-sec-w-2024-1108
Vulnerability from csaf_certbund
Published
2024-05-13 22:00
Modified
2025-01-19 23:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1108 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1108.json" }, { "category": "self", "summary": "WID-SEC-2024-1108 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1108" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051300-CVE-2024-27399-afa8@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051307-CVE-2023-52655-3f94@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051317-CVE-2024-27400-3b00@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051338-CVE-2023-52656-6545@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051341-CVE-2024-27401-e31d@gregkh/T/" }, { "category": "external", "summary": "Linux Kernel CVE Announce vom 2024-05-13", "url": "https://lore.kernel.org/linux-cve-announce/2024051355-CVE-2024-27398-08ef@gregkh/T/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-88ABD103C8 vom 2024-05-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-88abd103c8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-49FCF86F58 vom 2024-05-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-49fcf86f58" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-92664AE6FE vom 2024-05-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-92664ae6fe" }, { "category": "external", "summary": "Debian Security Advisory DSA-5703 vom 2024-06-02", "url": "https://lists.debian.org/debian-security-announce/2024/msg00113.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6821-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6820-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-2 vom 2024-06-10", "url": "https://ubuntu.com/security/notices/USN-6821-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-2 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6820-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-3 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6821-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6828-1 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6828-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2011-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018710.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2010-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018711.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2008-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018706.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-4 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6821-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2189-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018811.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2190-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018819.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3842 vom 2024-06-25", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3843 vom 2024-06-27", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3840 vom 2024-06-27", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6871-1 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6871-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2360-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018907.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2381-1 vom 2024-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018916.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6892-1 vom 2024-07-10", "url": "https://ubuntu.com/security/notices/USN-6892-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-1 vom 2024-07-12", "url": "https://ubuntu.com/security/notices/USN-6896-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-2 vom 2024-07-16", "url": "https://ubuntu.com/security/notices/USN-6896-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-3 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6896-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2561-1 vom 2024-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019001.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-4 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6896-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2571-1 vom 2024-07-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019019.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-5 vom 2024-07-23", "url": "https://ubuntu.com/security/notices/USN-6896-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6919-1 vom 2024-07-26", "url": "https://ubuntu.com/security/notices/USN-6919-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2723-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019087.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2719-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019091.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2722-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019090.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2723-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019088.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2723-1 vom 2024-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019089.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2725-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019105.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2751-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019098.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2750-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019099.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2755-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019097.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2734-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019096.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2726-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019104.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2724-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019106.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2740-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019092.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2734-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019093.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2734-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019094.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2734-1 vom 2024-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019095.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2760-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019107.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2759-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019108.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2758-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019109.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-348 vom 2024-08-06", "url": "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2773-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019112.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2793-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019117.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2771-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019113.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2792-1 vom 2024-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019116.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2815-1 vom 2024-08-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019135.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2841-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019146.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6951-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2852-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019142.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2851-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019143.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6953-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6953-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2850-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019144.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2843-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019145.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2840-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019147.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2827-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019148.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2825-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019151.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2822-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019154.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6952-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6952-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2824-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019152.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2821-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019155.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2818-1 vom 2024-08-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019156.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6949-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6949-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6950-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6957-1 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6957-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6956-1 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6956-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2874-1 vom 2024-08-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019175.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-2 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6950-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6955-1 vom 2024-08-12", "url": "https://ubuntu.com/security/notices/USN-6955-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2896-1 vom 2024-08-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019185.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-3 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6950-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6949-2 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6949-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6952-2 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6952-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-2 vom 2024-08-14", "url": "https://ubuntu.com/security/notices/USN-6951-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2203-1 vom 2024-08-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019244.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-3 vom 2024-08-19", "url": "https://ubuntu.com/security/notices/USN-6951-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2973-1 vom 2024-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019280.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-4 vom 2024-08-21", "url": "https://ubuntu.com/security/notices/USN-6950-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-4 vom 2024-08-21", "url": "https://ubuntu.com/security/notices/USN-6951-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6979-1 vom 2024-08-22", "url": "https://ubuntu.com/security/notices/USN-6979-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3015-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019309.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3039-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019324.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3043-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019322.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3044-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019321.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3048-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019320.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3034-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019315.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3037-1 vom 2024-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019326.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20240912-0012 vom 2024-09-12", "url": "https://security.netapp.com/advisory/ntap-20240912-0012/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3320-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019459.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3318-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019461.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3348-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3349-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019476.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3347-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3336-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019468.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3334-1 vom 2024-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019469.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3375-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3363-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019491.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3379-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019489.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3368-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019488.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3370-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019487.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7028-1 vom 2024-09-23", "url": "https://ubuntu.com/security/notices/USN-7028-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6993 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6993" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3399-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019499.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-422 vom 2024-10-10", "url": "https://www.dell.com/support/kbdoc/de-de/000234730/dsa-2024-422-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3623-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TF6OKVTF5VSUGWWYIUXLV2YZK7NYELIN/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3625-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/XCWDJ4VQNWRMZU52FZIMVKO3ZX7QR3L7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3631-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VBN5S6CN75ZWGV3ZNRLZRMQ5DF3HMBZE/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3639-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QREDIZHMC5MCDU7XHJHAPFFVPPIKTHWD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3642-1 vom 2024-10-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019612.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3632-1 vom 2024-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IMA2L435Y3DOAG6IL6IEIK2SUGPOUZXD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3694-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Y2P3R5HQ4Z7AYZLBXUGXBJMITFENT5NV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3700-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/G3EDKBVPHAPKDJ45CNEJLJ4KGJAHJ4R7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3679-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RDWWWR2VCADWSQCCZNNFB4VWOMZDOC63/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3685-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/S7NJHO236TM7NPYYRIFT2WLSXRC4WECV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3701-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SVZDNTNDPAUIILRXFRA47BDSDZ3IUQTH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3696-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YYPGEHXE3QJ5NBRD57VSRTM36AC5DISM/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3697-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/A6BRGXRVSUAODD2ZZSX5GJCV46W4N5YB/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3651-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VLAP2QXVEHLNNWBLHF53IAVX5KBCFJGW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3662-1 vom 2024-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019625.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3652-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/XAOP5G7ENALTQ2BLIJROCRJ3STRXQOFY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3649-1 vom 2024-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019619.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3663-1 vom 2024-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019624.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3695-1 vom 2024-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MOG44NUGCSJS6Q3AKMCV3X4IK2DN6CLL/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7028-2 vom 2024-10-17", "url": "https://ubuntu.com/security/notices/USN-7028-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3821-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019729.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3831-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QK6PZZGVJB6TX4W6LKJNJW74SGTITNGD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3806-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/I22FOLEFZIBTJBTIPHH5GXPKMIXVDSDI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3837-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VHXZ2BQRCVWQY2AVSULS6AN56SITZ273/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3803-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019712.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3798-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019698.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3793-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019702.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3829-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RMOWLUMWUZKBWNWZRVPCJY43YUOMCMJ7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3830-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/5FIXDPPFE66BKRWS3X45YHODJJ57FQRT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3820-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019730.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3814-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QW54KPSGGX7Q3N4CIMSAGZRZY4WGZV2D/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3796-1 vom 2024-10-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019700.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3815-1 vom 2024-10-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/JIUM76237NQIAK3CP7ENKHD5EOEBDHZH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3842-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VVJDY73ZQLYG6XTLPXQKV6DOXIBCWQNH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3852-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/CJCHUFTBOJTQRE24NTRP6WMCK5BGPZ3N/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3857-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DM3QIZHKHG7AW6EAKKMMWCCUOYK4JU3R/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3855-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HVT4PHTMBZOBVPW2CI26GVIVJNWCBTVN/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3860-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/UFUASUPHAEZFWXKIMGZLIZD4LHGMJ5YW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3851-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/7YDAYBSAUUUZVVIKYWRRX5O6ZCOQ2K46/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3849-1 vom 2024-10-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019742.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3854-1 vom 2024-10-31", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6DKQ4KINQ5TXHK6JA63O3YINMJXE2QVJ/" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0107-1 vom 2024-11-07", "url": "https://ubuntu.com/security/notices/LSN-0107-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9315" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10281 vom 2024-11-26", "url": "https://access.redhat.com/errata/RHSA-2024:10281" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10281 vom 2024-11-27", "url": "https://linux.oracle.com/errata/ELSA-2024-10281.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4124-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019883.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4123-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019884.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4122-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019885.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4125-1 vom 2024-12-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019882.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10771 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10771" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10772 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10772" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10773 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10773" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4180-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/3ACAYSLQECATBMYSIXEOONW3SJQYVWGD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4207-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KHOJJYPB3I2C5FKMLHD5WFCQI342KAXA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4214-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/P4UZ4KLYIQHACIYR7LE2ANITUCPLWFYS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4216-1 vom 2024-12-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KZC5ZXKVE5JSNEKEAICAO52WN7SOJCTX/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4218-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/4UVNDL3CU4NHVPE7QELR2N5HRCDSMYEV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4249-1 vom 2024-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019953.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4250-1 vom 2024-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019952.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4243-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GDL3TRRFKGYVQIW7MMTUJS76GCW7B3JZ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4256-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/34BVCDIDBQSXQ6Y3TVDGD4FSZ7N3D3LI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4235-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LIMMCWFWYJUMJTABZZ7ZEYXOOVE5BZY7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4234-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/B6RMLGICBLD3BNXSBS7J23W3GCEJMFJA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4242-1 vom 2024-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019958.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4236-1 vom 2024-12-06", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/ODASOBSBN3UUGHNO44MK2K4MC35CPLXJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4226-1 vom 2024-12-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019950.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4263-1 vom 2024-12-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019971.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4266-1 vom 2024-12-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RRJRAM3LFR4MNOHCFB2XIOS6OJUDNUPE/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4264-1 vom 2024-12-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SZPUHL7SUZ57L3OJFO25IHYVDJ76ONGC/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:11486 vom 2024-12-19", "url": "https://access.redhat.com/errata/RHSA-2024:11486" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0108-1 vom 2024-12-19", "url": "https://ubuntu.com/security/notices/LSN-0108-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-11486 vom 2025-01-07", "url": "https://linux.oracle.com/errata/ELSA-2024-11486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0091-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020100.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0101-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020116.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0106-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020113.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0103-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020115.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0109-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020110.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0107-1 vom 2025-01-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020112.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0114-1 vom 2025-01-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YC7MKFCHLBJHUQM2SLPOGVG4DUWP2J4E/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0115-1 vom 2025-01-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VK2D63Q2FKHJWXOLVAS7HPIWURVL3MQQ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0124-1 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020125.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0146-1 vom 2025-01-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/C6ANXHEO54VUUFEWI6QYB2M3L2SS7OOW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0137-1 vom 2025-01-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YHBMZ4MND2ONRG4N26VJNJGAZBXMYEDV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0150-1 vom 2025-01-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/USHZQFRYGMLVCVQRQLPH4FARDBDAEC6G/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0158-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0164-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020153.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-19T23:00:00.000+00:00", "generator": { "date": "2025-01-20T09:27:30.245+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-1108", "initial_release_date": "2024-05-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-06-09T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-23T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-24T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-25T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2024-06-26T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-06-27T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-07-03T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-14T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-16T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-17T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-18T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-28T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-04T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-05T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-06T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-07T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-08T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-08-12T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-08-13T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-08-14T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-19T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-08-21T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-22T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-26T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-27T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-12T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2024-09-18T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-19T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-22T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2024-10-09T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-10-14T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-15T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-16T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-17T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-10-30T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-31T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-11-07T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-12T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-11-25T23:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-11-27T23:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-02T23:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-03T23:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-04T23:00:00.000+00:00", "number": "54", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-05T23:00:00.000+00:00", "number": "55", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-08T23:00:00.000+00:00", "number": "56", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-09T23:00:00.000+00:00", "number": "57", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-18T23:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-19T23:00:00.000+00:00", "number": "59", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-06T23:00:00.000+00:00", "number": "60", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-01-13T23:00:00.000+00:00", "number": "61", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-14T23:00:00.000+00:00", "number": "62", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-15T23:00:00.000+00:00", "number": "63", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-16T23:00:00.000+00:00", "number": "64", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-19T23:00:00.000+00:00", "number": "65", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "65" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T024663", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "for VMware vSphere", "product": { "name": "NetApp ActiveIQ Unified Manager for VMware vSphere", "product_id": "T025152", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:for_vmware_vsphere" } } } ], "category": "product_name", "name": "ActiveIQ Unified Manager" } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T034715", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-52655", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2023-52655" }, { "cve": "CVE-2023-52656", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2023-52656" }, { "cve": "CVE-2024-27398", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2024-27398" }, { "cve": "CVE-2024-27399", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2024-27399" }, { "cve": "CVE-2024-27400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2024-27400" }, { "cve": "CVE-2024-27401", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Bluetooth, USB und anderen aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Null-Zeiger-Dereferenz oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T025152", "T014381", "2951", "T002207", "67646", "T034715", "T000126", "T024663", "T004914", "74185" ] }, "release_date": "2024-05-13T22:00:00.000+00:00", "title": "CVE-2024-27401" } ] }
ghsa-ww8p-33xg-gvhc
Vulnerability from github
Published
2024-05-14 15:32
Modified
2024-06-10 18:30
Details
In the Linux kernel, the following vulnerability has been resolved:
drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2
This reverts drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap. The basic problem here is that after the move the old location is simply not available any more.
Some fixes were suggested, but essentially we should call the move notification before actually moving things because only this way we have the correct order for DMA-buf and VM move notifications as well.
Also rework the statistic handling so that we don't update the eviction counter before the move.
v2: add missing NULL check
{ "affected": [], "aliases": [ "CVE-2024-27400" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-05-14T15:12:29Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2\n\nThis reverts drm/amdgpu: fix ftrace event amdgpu_bo_move always move\non same heap. The basic problem here is that after the move the old\nlocation is simply not available any more.\n\nSome fixes were suggested, but essentially we should call the move\nnotification before actually moving things because only this way we have\nthe correct order for DMA-buf and VM move notifications as well.\n\nAlso rework the statistic handling so that we don\u0027t update the eviction\ncounter before the move.\n\nv2: add missing NULL check", "id": "GHSA-ww8p-33xg-gvhc", "modified": "2024-06-10T18:30:58Z", "published": "2024-05-14T15:32:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27400" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/9a4f6e138720b6e9adf7b82a71d0292f3f276480" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d3a9331a6591e9df64791e076f6591f440af51c3" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DW2MIOIMOFUSNLHLRYX23AFR36BMKD65" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2024-27400
Vulnerability from fkie_nvd
Published
2024-05-14 15:12
Modified
2024-11-21 09:04
Severity ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2
This reverts drm/amdgpu: fix ftrace event amdgpu_bo_move always move
on same heap. The basic problem here is that after the move the old
location is simply not available any more.
Some fixes were suggested, but essentially we should call the move
notification before actually moving things because only this way we have
the correct order for DMA-buf and VM move notifications as well.
Also rework the statistic handling so that we don't update the eviction
counter before the move.
v2: add missing NULL check
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2\n\nThis reverts drm/amdgpu: fix ftrace event amdgpu_bo_move always move\non same heap. The basic problem here is that after the move the old\nlocation is simply not available any more.\n\nSome fixes were suggested, but essentially we should call the move\nnotification before actually moving things because only this way we have\nthe correct order for DMA-buf and VM move notifications as well.\n\nAlso rework the statistic handling so that we don\u0027t update the eviction\ncounter before the move.\n\nv2: add missing NULL check" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amdgpu: una vez m\u00e1s corrige la llamada oder en amdgpu_ttm_move() v2. Esto revierte drm/amdgpu: corrige el evento ftrace amdgpu_bo_move siempre se mueve en el mismo mont\u00f3n. El problema b\u00e1sico aqu\u00ed es que despu\u00e9s de la mudanza, la antigua ubicaci\u00f3n simplemente ya no est\u00e1 disponible. Se sugirieron algunas correcciones, pero esencialmente deber\u00edamos llamar a la notificaci\u00f3n de movimiento antes de mover cosas porque solo as\u00ed tenemos el orden correcto para las notificaciones de movimiento de DMA-buf y VM tambi\u00e9n. Tambi\u00e9n modifique el manejo de estad\u00edsticas para que no actualicemos el contador de desalojo antes de la mudanza. v2: agregar verificaci\u00f3n NULL faltante" } ], "id": "CVE-2024-27400", "lastModified": "2024-11-21T09:04:32.260", "metrics": {}, "published": "2024-05-14T15:12:29.260", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/9a4f6e138720b6e9adf7b82a71d0292f3f276480" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/d3a9331a6591e9df64791e076f6591f440af51c3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.kernel.org/stable/c/0c7ed3ed35eec9138b88d42217b5a6b9a62bda4d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.kernel.org/stable/c/5c25b169f9a0b34ee410891a96bc9d7b9ed6f9be" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.kernel.org/stable/c/9a4f6e138720b6e9adf7b82a71d0292f3f276480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.kernel.org/stable/c/d3a9331a6591e9df64791e076f6591f440af51c3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DW2MIOIMOFUSNLHLRYX23AFR36BMKD65/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.