Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-50165
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "kernel/bpf/inode.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "5d7a0a426540319327309035509cb768a2f5c2c4", "status": "affected", "version": "6c1752e0b6ca8c7021d6da3926738d8d88f601a9", "versionType": "git" }, { "lessThan": "1f97c03f43fadc407de5b5cb01c07755053e1c22", "status": "affected", "version": "6c1752e0b6ca8c7021d6da3926738d8d88f601a9", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "kernel/bpf/inode.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.9" }, { "lessThan": "6.9", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Preserve param-\u003estring when parsing mount options\n\nIn bpf_parse_param(), keep the value of param-\u003estring intact so it can\nbe freed later. Otherwise, the kmalloc area pointed to by param-\u003estring\nwill be leaked as shown below:\n\nunreferenced object 0xffff888118c46d20 (size 8):\n comm \"new_name\", pid 12109, jiffies 4295580214\n hex dump (first 8 bytes):\n 61 6e 79 00 38 c9 5c 7e any.8.\\~\n backtrace (crc e1b7f876):\n [\u003c00000000c6848ac7\u003e] kmemleak_alloc+0x4b/0x80\n [\u003c00000000de9f7d00\u003e] __kmalloc_node_track_caller_noprof+0x36e/0x4a0\n [\u003c000000003e29b886\u003e] memdup_user+0x32/0xa0\n [\u003c0000000007248326\u003e] strndup_user+0x46/0x60\n [\u003c0000000035b3dd29\u003e] __x64_sys_fsconfig+0x368/0x3d0\n [\u003c0000000018657927\u003e] x64_sys_call+0xff/0x9f0\n [\u003c00000000c0cabc95\u003e] do_syscall_64+0x3b/0xc0\n [\u003c000000002f331597\u003e] entry_SYSCALL_64_after_hwframe+0x4b/0x53" } ], "providerMetadata": { "dateUpdated": "2024-12-19T09:34:28.862Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/5d7a0a426540319327309035509cb768a2f5c2c4" }, { "url": "https://git.kernel.org/stable/c/1f97c03f43fadc407de5b5cb01c07755053e1c22" } ], "title": "bpf: Preserve param-\u003estring when parsing mount options", "x_generator": { "engine": "bippy-5f407fcff5a0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-50165", "datePublished": "2024-11-07T09:31:41.923Z", "dateReserved": "2024-10-21T19:36:19.962Z", "dateUpdated": "2024-12-19T09:34:28.862Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-50165\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-11-07T10:15:07.770\",\"lastModified\":\"2024-11-22T16:53:05.527\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nbpf: Preserve param-\u003estring when parsing mount options\\n\\nIn bpf_parse_param(), keep the value of param-\u003estring intact so it can\\nbe freed later. Otherwise, the kmalloc area pointed to by param-\u003estring\\nwill be leaked as shown below:\\n\\nunreferenced object 0xffff888118c46d20 (size 8):\\n comm \\\"new_name\\\", pid 12109, jiffies 4295580214\\n hex dump (first 8 bytes):\\n 61 6e 79 00 38 c9 5c 7e any.8.\\\\~\\n backtrace (crc e1b7f876):\\n [\u003c00000000c6848ac7\u003e] kmemleak_alloc+0x4b/0x80\\n [\u003c00000000de9f7d00\u003e] __kmalloc_node_track_caller_noprof+0x36e/0x4a0\\n [\u003c000000003e29b886\u003e] memdup_user+0x32/0xa0\\n [\u003c0000000007248326\u003e] strndup_user+0x46/0x60\\n [\u003c0000000035b3dd29\u003e] __x64_sys_fsconfig+0x368/0x3d0\\n [\u003c0000000018657927\u003e] x64_sys_call+0xff/0x9f0\\n [\u003c00000000c0cabc95\u003e] do_syscall_64+0x3b/0xc0\\n [\u003c000000002f331597\u003e] entry_SYSCALL_64_after_hwframe+0x4b/0x53\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: preservar param-\u0026gt;string al analizar las opciones de montaje. En bpf_parse_param(), mantenga intacto el valor de param-\u0026gt;string para que pueda liberarse m\u00e1s tarde. De lo contrario, el \u00e1rea kmalloc a la que apunta param-\u0026gt;string se filtrar\u00e1 como se muestra a continuaci\u00f3n: objeto sin referencia 0xffff888118c46d20 (tama\u00f1o 8): comm \\\"new_name\\\", pid 12109, jiffies 4295580214 volcado hexadecimal (primeros 8 bytes): 61 6e 79 00 38 c9 5c 7e any.8.\\\\~ backtrace (crc e1b7f876): [\u0026lt;00000000c6848ac7\u0026gt;] kmemleak_alloc+0x4b/0x80 [\u0026lt;00000000de9f7d00\u0026gt;] __kmalloc_node_track_caller_noprof+0x36e/0x4a0 [\u0026lt;000000003e29b886\u0026gt;] memdup_user+0x32/0xa0 [\u0026lt;0000000007248326\u0026gt;] strndup_user+0x46/0x60 [\u0026lt;0000000035b3dd29\u0026gt;] __x64_sys_fsconfig+0x368/0x3d0 [\u0026lt;0000000018657927\u0026gt;] x64_sys_call+0xff/0x9f0 [\u0026lt;00000000c0cabc95\u0026gt;] do_syscall_64+0x3b/0xc0 [\u0026lt;000000002f331597\u0026gt;] entrada_SYSCALL_64_after_hwframe+0x4b/0x53\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.9\",\"versionEndExcluding\":\"6.11.6\",\"matchCriteriaId\":\"2132686D-AA83-479C-98CA-4B9F24436525\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F361E1D-580F-4A2D-A509-7615F73167A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"925478D0-3E3D-4E6F-ACD5-09F28D5DF82C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C95E234-D335-4B6C-96BF-E2CEBD8654ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0F717D8-3014-4F84-8086-0124B2111379\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/1f97c03f43fadc407de5b5cb01c07755053e1c22\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/5d7a0a426540319327309035509cb768a2f5c2c4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}" } }
ghsa-936g-6jg3-mgp5
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
bpf: Preserve param->string when parsing mount options
In bpf_parse_param(), keep the value of param->string intact so it can be freed later. Otherwise, the kmalloc area pointed to by param->string will be leaked as shown below:
unreferenced object 0xffff888118c46d20 (size 8): comm "new_name", pid 12109, jiffies 4295580214 hex dump (first 8 bytes): 61 6e 79 00 38 c9 5c 7e any.8.\~ backtrace (crc e1b7f876): [<00000000c6848ac7>] kmemleak_alloc+0x4b/0x80 [<00000000de9f7d00>] __kmalloc_node_track_caller_noprof+0x36e/0x4a0 [<000000003e29b886>] memdup_user+0x32/0xa0 [<0000000007248326>] strndup_user+0x46/0x60 [<0000000035b3dd29>] __x64_sys_fsconfig+0x368/0x3d0 [<0000000018657927>] x64_sys_call+0xff/0x9f0 [<00000000c0cabc95>] do_syscall_64+0x3b/0xc0 [<000000002f331597>] entry_SYSCALL_64_after_hwframe+0x4b/0x53
{ "affected": [], "aliases": [ "CVE-2024-50165" ], "database_specific": { "cwe_ids": [ "CWE-401" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-11-07T10:15:07Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Preserve param-\u003estring when parsing mount options\n\nIn bpf_parse_param(), keep the value of param-\u003estring intact so it can\nbe freed later. Otherwise, the kmalloc area pointed to by param-\u003estring\nwill be leaked as shown below:\n\nunreferenced object 0xffff888118c46d20 (size 8):\n comm \"new_name\", pid 12109, jiffies 4295580214\n hex dump (first 8 bytes):\n 61 6e 79 00 38 c9 5c 7e any.8.\\~\n backtrace (crc e1b7f876):\n [\u003c00000000c6848ac7\u003e] kmemleak_alloc+0x4b/0x80\n [\u003c00000000de9f7d00\u003e] __kmalloc_node_track_caller_noprof+0x36e/0x4a0\n [\u003c000000003e29b886\u003e] memdup_user+0x32/0xa0\n [\u003c0000000007248326\u003e] strndup_user+0x46/0x60\n [\u003c0000000035b3dd29\u003e] __x64_sys_fsconfig+0x368/0x3d0\n [\u003c0000000018657927\u003e] x64_sys_call+0xff/0x9f0\n [\u003c00000000c0cabc95\u003e] do_syscall_64+0x3b/0xc0\n [\u003c000000002f331597\u003e] entry_SYSCALL_64_after_hwframe+0x4b/0x53", "id": "GHSA-936g-6jg3-mgp5", "modified": "2024-11-22T21:32:12Z", "published": "2024-11-07T12:30:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50165" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/1f97c03f43fadc407de5b5cb01c07755053e1c22" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/5d7a0a426540319327309035509cb768a2f5c2c4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
WID-SEC-W-2024-3367
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder nicht n\u00e4her beschriebene Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3367 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3367.json" }, { "category": "self", "summary": "WID-SEC-2024-3367 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3367" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50142", "url": "https://lore.kernel.org/linux-cve-announce/2024110743-CVE-2024-50142-e0dc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50143", "url": "https://lore.kernel.org/linux-cve-announce/2024110743-CVE-2024-50143-4678@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50144", "url": "https://lore.kernel.org/linux-cve-announce/2024110743-CVE-2024-50144-973b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50145", "url": "https://lore.kernel.org/linux-cve-announce/2024110744-CVE-2024-50145-10b6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50146", "url": "https://lore.kernel.org/linux-cve-announce/2024110744-CVE-2024-50146-964d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50147", "url": "https://lore.kernel.org/linux-cve-announce/2024110744-CVE-2024-50147-d5b6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50148", "url": "https://lore.kernel.org/linux-cve-announce/2024110744-CVE-2024-50148-b75c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50155", "url": "https://lore.kernel.org/linux-cve-announce/2024110746-CVE-2024-50155-f220@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50156", "url": "https://lore.kernel.org/linux-cve-announce/2024110746-CVE-2024-50156-6878@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50157", "url": "https://lore.kernel.org/linux-cve-announce/2024110746-CVE-2024-50157-5d80@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50158", "url": "https://lore.kernel.org/linux-cve-announce/2024110746-CVE-2024-50158-96bf@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50159", "url": "https://lore.kernel.org/linux-cve-announce/2024110747-CVE-2024-50159-3dec@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50160", "url": "https://lore.kernel.org/linux-cve-announce/2024110747-CVE-2024-50160-d61e@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50161", "url": "https://lore.kernel.org/linux-cve-announce/2024110747-CVE-2024-50161-1313@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50162", "url": "https://lore.kernel.org/linux-cve-announce/2024110747-CVE-2024-50162-474e@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50163", "url": "https://lore.kernel.org/linux-cve-announce/2024110747-CVE-2024-50163-6769@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50164", "url": "https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50164-b109@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50165", "url": "https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50165-5e80@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50166", "url": "https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50166-7fde@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50167", "url": "https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50167-c275@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50168", "url": "https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50168-60c2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50169", "url": "https://lore.kernel.org/linux-cve-announce/2024110749-CVE-2024-50169-9df5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50170", "url": "https://lore.kernel.org/linux-cve-announce/2024110749-CVE-2024-50170-05db@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50171", "url": "https://lore.kernel.org/linux-cve-announce/2024110749-CVE-2024-50171-38cb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50172", "url": "https://lore.kernel.org/linux-cve-announce/2024110749-CVE-2024-50172-6cd4@gregkh/#u" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14500-1 vom 2024-11-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2NO44GTYBSPPWKFDREFWHITK4XKTNVLP/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10944 vom 2024-12-11", "url": "https://access.redhat.com/errata/RHSA-2024:10944" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10943 vom 2024-12-11", "url": "https://access.redhat.com/errata/RHSA-2024:10943" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10943 vom 2024-12-12", "url": "https://linux.oracle.com/errata/ELSA-2024-10943.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4318-1 vom 2024-12-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019999.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4316-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/S4I5Z6ALCJLHTP25U3HMJHEXN4DR2USM/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4315-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LQPWDP54GSTHYCV4CTCOE67D2ANVPPUW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4314-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SARXL66CQHD5VSFG5PUBNBVBPVFUN4KT/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12884 vom 2024-12-17", "url": "https://linux.oracle.com/errata/ELSA-2024-12884.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4367-1 vom 2024-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020025.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4364-1 vom 2024-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020019.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:11486 vom 2024-12-19", "url": "https://access.redhat.com/errata/RHSA-2024:11486" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4376-1 vom 2024-12-18", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WFOJHFFEHK42VPQ6XLZWB77H5OEJ3FF4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4376-1 vom 2024-12-18", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/WFOJHFFEHK42VPQ6XLZWB77H5OEJ3FF4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4376-1 vom 2024-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020028.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:10944 vom 2024-12-19", "url": "https://errata.build.resf.org/RLSA-2024:10944" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12887 vom 2024-12-18", "url": "https://linux.oracle.com/errata/ELSA-2024-12887.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4387-1 vom 2024-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020032.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4008 vom 2025-01-03", "url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00001.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-11486 vom 2025-01-07", "url": "https://linux.oracle.com/errata/ELSA-2024-11486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0035-1 vom 2025-01-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020070.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0117-1 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020131.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0154-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020151.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0153-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020150.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-01-19T23:00:00.000+00:00", "generator": { "date": "2025-01-20T09:18:53.369+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-3367", "initial_release_date": "2024-11-06T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-06T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-17T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-12-10T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-12T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-15T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-16T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-17T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-18T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat, SUSE, Rocky Enterprise Software Foundation und Oracle Linux aufgenommen" }, { "date": "2024-12-19T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-02T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-01-06T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-01-08T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-15T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-19T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "14" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T008144", "product_identification_helper": { "cpe": "cpe:/a:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-50142", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50142" }, { "cve": "CVE-2024-50143", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50143" }, { "cve": "CVE-2024-50144", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50144" }, { "cve": "CVE-2024-50145", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50145" }, { "cve": "CVE-2024-50146", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50146" }, { "cve": "CVE-2024-50147", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50147" }, { "cve": "CVE-2024-50148", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50148" }, { "cve": "CVE-2024-50155", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50155" }, { "cve": "CVE-2024-50156", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50156" }, { "cve": "CVE-2024-50157", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50157" }, { "cve": "CVE-2024-50158", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50158" }, { "cve": "CVE-2024-50159", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50159" }, { "cve": "CVE-2024-50160", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50160" }, { "cve": "CVE-2024-50161", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50161" }, { "cve": "CVE-2024-50162", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50162" }, { "cve": "CVE-2024-50163", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50163" }, { "cve": "CVE-2024-50164", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50164" }, { "cve": "CVE-2024-50165", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50165" }, { "cve": "CVE-2024-50166", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50166" }, { "cve": "CVE-2024-50167", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50167" }, { "cve": "CVE-2024-50168", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50168" }, { "cve": "CVE-2024-50169", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50169" }, { "cve": "CVE-2024-50170", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50170" }, { "cve": "CVE-2024-50171", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50171" }, { "cve": "CVE-2024-50172", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50172" } ] }
wid-sec-w-2024-3367
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder nicht n\u00e4her beschriebene Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3367 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3367.json" }, { "category": "self", "summary": "WID-SEC-2024-3367 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3367" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50142", "url": "https://lore.kernel.org/linux-cve-announce/2024110743-CVE-2024-50142-e0dc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50143", "url": "https://lore.kernel.org/linux-cve-announce/2024110743-CVE-2024-50143-4678@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50144", "url": "https://lore.kernel.org/linux-cve-announce/2024110743-CVE-2024-50144-973b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50145", "url": "https://lore.kernel.org/linux-cve-announce/2024110744-CVE-2024-50145-10b6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50146", "url": "https://lore.kernel.org/linux-cve-announce/2024110744-CVE-2024-50146-964d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50147", "url": "https://lore.kernel.org/linux-cve-announce/2024110744-CVE-2024-50147-d5b6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50148", "url": "https://lore.kernel.org/linux-cve-announce/2024110744-CVE-2024-50148-b75c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50155", "url": "https://lore.kernel.org/linux-cve-announce/2024110746-CVE-2024-50155-f220@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50156", "url": "https://lore.kernel.org/linux-cve-announce/2024110746-CVE-2024-50156-6878@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50157", "url": "https://lore.kernel.org/linux-cve-announce/2024110746-CVE-2024-50157-5d80@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50158", "url": "https://lore.kernel.org/linux-cve-announce/2024110746-CVE-2024-50158-96bf@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50159", "url": "https://lore.kernel.org/linux-cve-announce/2024110747-CVE-2024-50159-3dec@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50160", "url": "https://lore.kernel.org/linux-cve-announce/2024110747-CVE-2024-50160-d61e@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50161", "url": "https://lore.kernel.org/linux-cve-announce/2024110747-CVE-2024-50161-1313@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50162", "url": "https://lore.kernel.org/linux-cve-announce/2024110747-CVE-2024-50162-474e@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50163", "url": "https://lore.kernel.org/linux-cve-announce/2024110747-CVE-2024-50163-6769@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50164", "url": "https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50164-b109@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50165", "url": "https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50165-5e80@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50166", "url": "https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50166-7fde@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50167", "url": "https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50167-c275@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50168", "url": "https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50168-60c2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50169", "url": "https://lore.kernel.org/linux-cve-announce/2024110749-CVE-2024-50169-9df5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50170", "url": "https://lore.kernel.org/linux-cve-announce/2024110749-CVE-2024-50170-05db@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50171", "url": "https://lore.kernel.org/linux-cve-announce/2024110749-CVE-2024-50171-38cb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50172", "url": "https://lore.kernel.org/linux-cve-announce/2024110749-CVE-2024-50172-6cd4@gregkh/#u" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2024:14500-1 vom 2024-11-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2NO44GTYBSPPWKFDREFWHITK4XKTNVLP/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10944 vom 2024-12-11", "url": "https://access.redhat.com/errata/RHSA-2024:10944" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10943 vom 2024-12-11", "url": "https://access.redhat.com/errata/RHSA-2024:10943" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10943 vom 2024-12-12", "url": "https://linux.oracle.com/errata/ELSA-2024-10943.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4318-1 vom 2024-12-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019999.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4316-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/S4I5Z6ALCJLHTP25U3HMJHEXN4DR2USM/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4315-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LQPWDP54GSTHYCV4CTCOE67D2ANVPPUW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4314-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SARXL66CQHD5VSFG5PUBNBVBPVFUN4KT/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12884 vom 2024-12-17", "url": "https://linux.oracle.com/errata/ELSA-2024-12884.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4367-1 vom 2024-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020025.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4364-1 vom 2024-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020019.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:11486 vom 2024-12-19", "url": "https://access.redhat.com/errata/RHSA-2024:11486" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4376-1 vom 2024-12-18", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WFOJHFFEHK42VPQ6XLZWB77H5OEJ3FF4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4376-1 vom 2024-12-18", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/WFOJHFFEHK42VPQ6XLZWB77H5OEJ3FF4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4376-1 vom 2024-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020028.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:10944 vom 2024-12-19", "url": "https://errata.build.resf.org/RLSA-2024:10944" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12887 vom 2024-12-18", "url": "https://linux.oracle.com/errata/ELSA-2024-12887.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4387-1 vom 2024-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020032.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4008 vom 2025-01-03", "url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00001.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-11486 vom 2025-01-07", "url": "https://linux.oracle.com/errata/ELSA-2024-11486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0035-1 vom 2025-01-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020070.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0117-1 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020131.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0154-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020151.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0153-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020150.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-01-19T23:00:00.000+00:00", "generator": { "date": "2025-01-20T09:18:53.369+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-3367", "initial_release_date": "2024-11-06T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-06T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-17T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2024-12-10T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-12T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-15T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-16T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-12-17T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-18T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat, SUSE, Rocky Enterprise Software Foundation und Oracle Linux aufgenommen" }, { "date": "2024-12-19T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-02T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-01-06T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-01-08T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-15T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-19T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "14" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T008144", "product_identification_helper": { "cpe": "cpe:/a:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-50142", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50142" }, { "cve": "CVE-2024-50143", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50143" }, { "cve": "CVE-2024-50144", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50144" }, { "cve": "CVE-2024-50145", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50145" }, { "cve": "CVE-2024-50146", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50146" }, { "cve": "CVE-2024-50147", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50147" }, { "cve": "CVE-2024-50148", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50148" }, { "cve": "CVE-2024-50155", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50155" }, { "cve": "CVE-2024-50156", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50156" }, { "cve": "CVE-2024-50157", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50157" }, { "cve": "CVE-2024-50158", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50158" }, { "cve": "CVE-2024-50159", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50159" }, { "cve": "CVE-2024-50160", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50160" }, { "cve": "CVE-2024-50161", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50161" }, { "cve": "CVE-2024-50162", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50162" }, { "cve": "CVE-2024-50163", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50163" }, { "cve": "CVE-2024-50164", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50164" }, { "cve": "CVE-2024-50165", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50165" }, { "cve": "CVE-2024-50166", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50166" }, { "cve": "CVE-2024-50167", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50167" }, { "cve": "CVE-2024-50168", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50168" }, { "cve": "CVE-2024-50169", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50169" }, { "cve": "CVE-2024-50170", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50170" }, { "cve": "CVE-2024-50171", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50171" }, { "cve": "CVE-2024-50172", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen in verschiedenen Komponenten, wie z.B. Bluetooth, pbf, net und anderen. Ein Angreifer kann dadurch einen Denial of Service Zustand oder nicht n\u00e4her bekannte Auswirkungen erzielen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T027843", "T004914", "T032255", "T008144" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-50172" } ] }
fkie_cve-2024-50165
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 6.12 | |
linux | linux_kernel | 6.12 | |
linux | linux_kernel | 6.12 | |
linux | linux_kernel | 6.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "2132686D-AA83-479C-98CA-4B9F24436525", "versionEndExcluding": "6.11.6", "versionStartIncluding": "6.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Preserve param-\u003estring when parsing mount options\n\nIn bpf_parse_param(), keep the value of param-\u003estring intact so it can\nbe freed later. Otherwise, the kmalloc area pointed to by param-\u003estring\nwill be leaked as shown below:\n\nunreferenced object 0xffff888118c46d20 (size 8):\n comm \"new_name\", pid 12109, jiffies 4295580214\n hex dump (first 8 bytes):\n 61 6e 79 00 38 c9 5c 7e any.8.\\~\n backtrace (crc e1b7f876):\n [\u003c00000000c6848ac7\u003e] kmemleak_alloc+0x4b/0x80\n [\u003c00000000de9f7d00\u003e] __kmalloc_node_track_caller_noprof+0x36e/0x4a0\n [\u003c000000003e29b886\u003e] memdup_user+0x32/0xa0\n [\u003c0000000007248326\u003e] strndup_user+0x46/0x60\n [\u003c0000000035b3dd29\u003e] __x64_sys_fsconfig+0x368/0x3d0\n [\u003c0000000018657927\u003e] x64_sys_call+0xff/0x9f0\n [\u003c00000000c0cabc95\u003e] do_syscall_64+0x3b/0xc0\n [\u003c000000002f331597\u003e] entry_SYSCALL_64_after_hwframe+0x4b/0x53" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: preservar param-\u0026gt;string al analizar las opciones de montaje. En bpf_parse_param(), mantenga intacto el valor de param-\u0026gt;string para que pueda liberarse m\u00e1s tarde. De lo contrario, el \u00e1rea kmalloc a la que apunta param-\u0026gt;string se filtrar\u00e1 como se muestra a continuaci\u00f3n: objeto sin referencia 0xffff888118c46d20 (tama\u00f1o 8): comm \"new_name\", pid 12109, jiffies 4295580214 volcado hexadecimal (primeros 8 bytes): 61 6e 79 00 38 c9 5c 7e any.8.\\~ backtrace (crc e1b7f876): [\u0026lt;00000000c6848ac7\u0026gt;] kmemleak_alloc+0x4b/0x80 [\u0026lt;00000000de9f7d00\u0026gt;] __kmalloc_node_track_caller_noprof+0x36e/0x4a0 [\u0026lt;000000003e29b886\u0026gt;] memdup_user+0x32/0xa0 [\u0026lt;0000000007248326\u0026gt;] strndup_user+0x46/0x60 [\u0026lt;0000000035b3dd29\u0026gt;] __x64_sys_fsconfig+0x368/0x3d0 [\u0026lt;0000000018657927\u0026gt;] x64_sys_call+0xff/0x9f0 [\u0026lt;00000000c0cabc95\u0026gt;] do_syscall_64+0x3b/0xc0 [\u0026lt;000000002f331597\u0026gt;] entrada_SYSCALL_64_after_hwframe+0x4b/0x53" } ], "id": "CVE-2024-50165", "lastModified": "2024-11-22T16:53:05.527", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-11-07T10:15:07.770", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/1f97c03f43fadc407de5b5cb01c07755053e1c22" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/5d7a0a426540319327309035509cb768a2f5c2c4" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.