Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-26624 (GCVE-0-2024-26624)
Vulnerability from cvelistv5
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2024-03-27T13:56:42.729Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "rejectedReasons": [ { "lang": "en", "value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-26624", "datePublished": "2024-03-06T06:45:32.791Z", "dateRejected": "2024-03-27T13:56:42.729Z", "dateReserved": "2024-02-19T14:20:24.134Z", "dateUpdated": "2024-03-27T13:56:42.729Z", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.0", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-26624\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-03-06T07:15:12.360\",\"lastModified\":\"2024-03-27T14:15:10.163\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.\"}],\"metrics\":{},\"references\":[]}}", "vulnrichment": { "containers": "{\"cna\": {\"rejectedReasons\": [{\"lang\": \"en\", \"value\": \"This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.\"}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2024-03-27T13:56:42.729Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-26624\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"state\": \"REJECTED\", \"assignerShortName\": \"Linux\", \"dateReserved\": \"2024-02-19T14:20:24.134Z\", \"datePublished\": \"2024-03-06T06:45:32.791Z\", \"dateUpdated\": \"2024-03-27T13:56:42.729Z\", \"dateRejected\": \"2024-03-27T13:56:42.729Z\"}", "dataType": "CVE_RECORD", "dataVersion": "5.0" } } }
gsd-2024-26624
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-26624" ], "details": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: fix lockdep positive in sk_diag_dump_icons()\n\nsyzbot reported a lockdep splat [1].\n\nBlamed commit hinted about the possible lockdep\nviolation, and code used unix_state_lock_nested()\nin an attempt to silence lockdep.\n\nIt is not sufficient, because unix_state_lock_nested()\nis already used from unix_state_double_lock().\n\nWe need to use a separate subclass.\n\nThis patch adds a distinct enumeration to make things\nmore explicit.\n\nAlso use swap() in unix_state_double_lock() as a clean up.\n\nv2: add a missing inline keyword to unix_state_lock_nested()\n\n[1]\nWARNING: possible circular locking dependency detected\n6.8.0-rc1-syzkaller-00356-g8a696a29c690 #0 Not tainted\n\nsyz-executor.1/2542 is trying to acquire lock:\n ffff88808b5df9e8 (rlock-AF_UNIX){+.+.}-{2:2}, at: skb_queue_tail+0x36/0x120 net/core/skbuff.c:3863\n\nbut task is already holding lock:\n ffff88808b5dfe70 (\u0026u-\u003elock/1){+.+.}-{2:2}, at: unix_dgram_sendmsg+0xfc7/0x2200 net/unix/af_unix.c:2089\n\nwhich lock already depends on the new lock.\n\nthe existing dependency chain (in reverse order) is:\n\n-\u003e #1 (\u0026u-\u003elock/1){+.+.}-{2:2}:\n lock_acquire+0x1e3/0x530 kernel/locking/lockdep.c:5754\n _raw_spin_lock_nested+0x31/0x40 kernel/locking/spinlock.c:378\n sk_diag_dump_icons net/unix/diag.c:87 [inline]\n sk_diag_fill+0x6ea/0xfe0 net/unix/diag.c:157\n sk_diag_dump net/unix/diag.c:196 [inline]\n unix_diag_dump+0x3e9/0x630 net/unix/diag.c:220\n netlink_dump+0x5c1/0xcd0 net/netlink/af_netlink.c:2264\n __netlink_dump_start+0x5d7/0x780 net/netlink/af_netlink.c:2370\n netlink_dump_start include/linux/netlink.h:338 [inline]\n unix_diag_handler_dump+0x1c3/0x8f0 net/unix/diag.c:319\n sock_diag_rcv_msg+0xe3/0x400\n netlink_rcv_skb+0x1df/0x430 net/netlink/af_netlink.c:2543\n sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:280\n netlink_unicast_kernel net/netlink/af_netlink.c:1341 [inline]\n netlink_unicast+0x7e6/0x980 net/netlink/af_netlink.c:1367\n netlink_sendmsg+0xa37/0xd70 net/netlink/af_netlink.c:1908\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg net/socket.c:745 [inline]\n sock_write_iter+0x39a/0x520 net/socket.c:1160\n call_write_iter include/linux/fs.h:2085 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xa74/0xca0 fs/read_write.c:590\n ksys_write+0x1a0/0x2c0 fs/read_write.c:643\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf5/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\n-\u003e #0 (rlock-AF_UNIX){+.+.}-{2:2}:\n check_prev_add kernel/locking/lockdep.c:3134 [inline]\n check_prevs_add kernel/locking/lockdep.c:3253 [inline]\n validate_chain+0x1909/0x5ab0 kernel/locking/lockdep.c:3869\n __lock_acquire+0x1345/0x1fd0 kernel/locking/lockdep.c:5137\n lock_acquire+0x1e3/0x530 kernel/locking/lockdep.c:5754\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0xd5/0x120 kernel/locking/spinlock.c:162\n skb_queue_tail+0x36/0x120 net/core/skbuff.c:3863\n unix_dgram_sendmsg+0x15d9/0x2200 net/unix/af_unix.c:2112\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg net/socket.c:745 [inline]\n ____sys_sendmsg+0x592/0x890 net/socket.c:2584\n ___sys_sendmsg net/socket.c:2638 [inline]\n __sys_sendmmsg+0x3b2/0x730 net/socket.c:2724\n __do_sys_sendmmsg net/socket.c:2753 [inline]\n __se_sys_sendmmsg net/socket.c:2750 [inline]\n __x64_sys_sendmmsg+0xa0/0xb0 net/socket.c:2750\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf5/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nother info that might help us debug this:\n\n Possible unsafe locking scenario:\n\n CPU0 \n---truncated---", "id": "GSD-2024-26624", "modified": "2024-02-20T06:02:29.197709Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@kernel.org", "ID": "CVE-2024-26624", "STATE": "REJECT" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], "id": "CVE-2024-26624", "lastModified": "2024-03-27T14:15:10.163", "metrics": {}, "published": "2024-03-06T07:15:12.360", "references": [], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Rejected" } } } }
wid-sec-w-2024-0561
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren oder einen nicht spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0561 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0561.json" }, { "category": "self", "summary": "WID-SEC-2024-0561 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0561" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030643-CVE-2023-52585-7dbc@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030644-CVE-2023-52586-3ecb@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030644-CVE-2023-52587-5479@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030644-CVE-2023-52588-619a@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030644-CVE-2023-52589-8f84@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030644-CVE-2023-52590-fca9@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030644-CVE-2023-52591-46a0@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030645-CVE-2023-52592-4693@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030646-CVE-2023-52597-2ed6@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030646-CVE-2023-52598-d0a2@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030646-CVE-2023-52599-b318@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030646-CVE-2023-52600-6ffe@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030646-CVE-2023-52601-6c3d@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030646-CVE-2023-52602-393a@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030647-CVE-2023-52603-e47b@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030647-CVE-2023-52604-41d9@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030647-CVE-2023-52605-292a@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030647-CVE-2023-52606-fdcc@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030647-CVE-2023-52607-75d1@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030648-CVE-2024-26623-ee77@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030648-CVE-2024-26624-3032@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030648-CVE-2024-26625-3549@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030648-CVE-2024-26626-a910@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030648-CVE-2024-26627-e3a2@gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-03-05", "url": "http://lore.kernel.org/linux-cve-announce/2024030649-CVE-2024-26628-f6ce@gregkh/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6688-1 vom 2024-03-11", "url": "https://ubuntu.com/security/notices/USN-6688-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018205.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018185.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018186.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1320-1 vom 2024-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018372.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1321-1 vom 2024-04-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018375.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1322-1 vom 2024-04-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018374.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1332-2 vom 2024-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018378.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1322-2 vom 2024-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018377.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1332-1 vom 2024-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018376.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6739-1 vom 2024-04-19", "url": "https://ubuntu.com/security/notices/USN-6739-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6743-1 vom 2024-04-19", "url": "https://ubuntu.com/security/notices/USN-6743-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6741-1 vom 2024-04-19", "url": "https://ubuntu.com/security/notices/USN-6741-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6742-1 vom 2024-04-19", "url": "https://ubuntu.com/security/notices/USN-6742-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6740-1 vom 2024-04-19", "url": "https://ubuntu.com/security/notices/USN-6740-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6743-2 vom 2024-04-22", "url": "https://ubuntu.com/security/notices/USN-6743-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6742-2 vom 2024-04-23", "url": "https://ubuntu.com/security/notices/USN-6742-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018431.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1466-1 vom 2024-04-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018438.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1480-1 vom 2024-04-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018444.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1490-1 vom 2024-05-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018445.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5681 vom 2024-05-06", "url": "https://lists.debian.org/debian-security-announce/2024/msg00090.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6766-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6767-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6767-1" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08", "url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6765-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6765-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6767-2 vom 2024-05-14", "url": "https://ubuntu.com/security/notices/USN-6767-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1648-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018524.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1641-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1647-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018525.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1643-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018529.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1646-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018526.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1644-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018528.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1659-1 vom 2024-05-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018538.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-2 vom 2024-05-15", "url": "https://ubuntu.com/security/notices/USN-6766-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6774-1 vom 2024-05-16", "url": "https://ubuntu.com/security/notices/USN-6774-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6778-1 vom 2024-05-16", "url": "https://ubuntu.com/security/notices/USN-6778-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6777-1 vom 2024-05-16", "url": "https://ubuntu.com/security/notices/USN-6777-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-3 vom 2024-05-20", "url": "https://ubuntu.com/security/notices/USN-6766-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6777-2 vom 2024-05-20", "url": "https://ubuntu.com/security/notices/USN-6777-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6777-3 vom 2024-05-22", "url": "https://ubuntu.com/security/notices/USN-6777-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1648-2 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018572.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6777-4 vom 2024-05-23", "url": "https://ubuntu.com/security/notices/USN-6777-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6795-1 vom 2024-05-28", "url": "https://ubuntu.com/security/notices/USN-6795-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1870-1 vom 2024-05-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018634.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2549 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2549.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5703 vom 2024-06-02", "url": "https://lists.debian.org/debian-security-announce/2024/msg00113.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3618 vom 2024-06-05", "url": "https://access.redhat.com/errata/RHSA-2024:3618" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3618 vom 2024-06-06", "url": "https://linux.oracle.com/errata/ELSA-2024-3618.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6819-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6818-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-2 vom 2024-06-10", "url": "https://ubuntu.com/security/notices/USN-6818-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6828-1 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6828-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-2 vom 2024-06-12", "url": "https://ubuntu.com/security/notices/USN-6819-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2010-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018711.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2008-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018706.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-3 vom 2024-06-12", "url": "https://ubuntu.com/security/notices/USN-6819-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-3 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6818-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-4 vom 2024-06-19", "url": "https://ubuntu.com/security/notices/USN-6818-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2189-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018811.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3842 vom 2024-06-25", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2190-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018819.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-4 vom 2024-06-26", "url": "https://ubuntu.com/security/notices/USN-6819-4" }, { "category": "external", "summary": "Debian Security Advisory DLA-3843 vom 2024-06-27", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3840 vom 2024-06-27", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-022 vom 2024-07-03", "url": "https://www.dell.com/support/kbdoc/de-de/000226633/dsa-2024-022-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2372-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018901.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-074 vom 2024-07-10", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-074.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2394-1 vom 2024-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018922.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2571-1 vom 2024-07-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019019.html" }, { "category": "external", "summary": "IBM Security Bulletin 7162077 vom 2024-07-31", "url": "https://www.ibm.com/support/pages/node/7162077" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-348 vom 2024-08-06", "url": "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2802-1 vom 2024-08-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019133.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6950-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6951-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6953-1 vom 2024-08-09", "url": "https://ubuntu.com/security/notices/USN-6953-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6956-1 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6956-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-2 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6950-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6957-1 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6957-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-3 vom 2024-08-13", "url": "https://ubuntu.com/security/notices/USN-6950-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2894-1 vom 2024-08-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019182.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2892-1 vom 2024-08-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019188.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-2 vom 2024-08-14", "url": "https://ubuntu.com/security/notices/USN-6951-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2901-1 vom 2024-08-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019194.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2929-1 vom 2024-08-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019209.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2939-1 vom 2024-08-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019211.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2947-1 vom 2024-08-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019220.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1489-1 vom 2024-08-19", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/D5LYDXV5ACGHUYO5XWLWD5VAOA5HLJ7U/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1663-1 vom 2024-08-19", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MFQEXBT2XPZQJMUF7MN6ZVO5FXVY4NKK/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-3 vom 2024-08-19", "url": "https://ubuntu.com/security/notices/USN-6951-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1669-1 vom 2024-08-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019269.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1465-1 vom 2024-08-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019273.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2973-1 vom 2024-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019280.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6951-4 vom 2024-08-21", "url": "https://ubuntu.com/security/notices/USN-6951-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6950-4 vom 2024-08-21", "url": "https://ubuntu.com/security/notices/USN-6950-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6979-1 vom 2024-08-22", "url": "https://ubuntu.com/security/notices/USN-6979-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12606 vom 2024-09-03", "url": "https://linux.oracle.com/errata/ELSA-2024-12606.html" }, { "category": "external", "summary": "ORACLE OVMSA-2024-0011 vom 2024-09-04", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2024-September/001099.html" }, { "category": "external", "summary": "IBM Security Bulletin 7169778 vom 2024-09-24", "url": "https://www.ibm.com/support/pages/node/7169778" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7001 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:7001" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7000 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:7000" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-7000 vom 2024-09-26", "url": "https://linux.oracle.com/errata/ELSA-2024-7000.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:7001 vom 2024-09-30", "url": "https://errata.build.resf.org/RLSA-2024:7001" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-422 vom 2024-10-10", "url": "https://www.dell.com/support/kbdoc/de-de/000234730/dsa-2024-422-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12796 vom 2024-10-21", "url": "https://linux.oracle.com/errata/ELSA-2024-12796.html" }, { "category": "external", "summary": "IBM Security Bulletin", "url": "https://www.ibm.com/support/pages/node/7174634" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9315" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7121-1 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7121-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7121-2 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7121-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7121-3 vom 2024-11-25", "url": "https://ubuntu.com/security/notices/USN-7121-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7148-1 vom 2024-12-10", "url": "https://ubuntu.com/security/notices/USN-7148-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7184-1 vom 2025-01-06", "url": "https://ubuntu.com/security/notices/USN-7184-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7183-1 vom 2025-01-06", "url": "https://ubuntu.com/security/notices/USN-7183-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7185-2 vom 2025-01-09", "url": "https://ubuntu.com/security/notices/USN-7185-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-9315 vom 2025-01-13", "url": "https://oss.oracle.com/pipermail/el-errata/2025-January/017000.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0231-1 vom 2025-01-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020192.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2627 vom 2025-03-11", "url": "https://access.redhat.com/errata/RHSA-2025:2627" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-2627 vom 2025-03-12", "url": "https://linux.oracle.com/errata/ELSA-2025-2627.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2705 vom 2025-03-18", "url": "https://access.redhat.com/errata/RHSA-2025:2705" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3021 vom 2025-03-19", "url": "https://access.redhat.com/errata/RHSA-2025:3021" }, { "category": "external", "summary": "IBM Security Bulletin 7229443 vom 2025-03-28", "url": "https://www.ibm.com/support/pages/node/7229443" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7526 vom 2025-05-14", "url": "https://access.redhat.com/errata/RHSA-2025:7526" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20249-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021072.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20166-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021176.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20008-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021403.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20028-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021386.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8796 vom 2025-06-11", "url": "https://access.redhat.com/errata/RHSA-2025:8796" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01995-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021572.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10701 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10701" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-09T22:00:00.000+00:00", "generator": { "date": "2025-07-10T06:59:45.005+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2024-0561", "initial_release_date": "2024-03-05T23:00:00.000+00:00", "revision_history": [ { "date": "2024-03-05T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-03-12T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-24T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-16T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-18T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-21T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-22T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-23T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-28T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-02T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu und Dell aufgenommen" }, { "date": "2024-05-13T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-06T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-09T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-18T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-23T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-24T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-25T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2024-06-26T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-27T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-07-02T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-31T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-08-05T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-08-06T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-08T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-12T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-13T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-08-14T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-08-15T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-18T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-08-19T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-08-21T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-22T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-02T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-09-04T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von IBM und Red Hat aufgenommen" }, { "date": "2024-09-25T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-09-30T22:00:00.000+00:00", "number": "59", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-10-09T22:00:00.000+00:00", "number": "60", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-10-21T22:00:00.000+00:00", "number": "61", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-10-31T23:00:00.000+00:00", "number": "62", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-11-12T23:00:00.000+00:00", "number": "63", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-11-19T23:00:00.000+00:00", "number": "64", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-20T23:00:00.000+00:00", "number": "65", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-25T23:00:00.000+00:00", "number": "66", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-12-10T23:00:00.000+00:00", "number": "67", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-06T23:00:00.000+00:00", "number": "68", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-09T23:00:00.000+00:00", "number": "69", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-13T23:00:00.000+00:00", "number": "70", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-01-26T23:00:00.000+00:00", "number": "71", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-10T23:00:00.000+00:00", "number": "72", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "73", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-03-17T23:00:00.000+00:00", "number": "74", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-18T23:00:00.000+00:00", "number": "75", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "76", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "77", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "78", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "79", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "80", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "81", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "82", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "82" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T024663", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:-" } } }, { "category": "product_version", "name": "virtual", "product": { "name": "Dell NetWorker virtual", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } }, { "category": "product_version_range", "name": "\u003c19.11", "product": { "name": "Dell NetWorker \u003c19.11", "product_id": "T035785" } }, { "category": "product_version", "name": "19.11", "product": { "name": "Dell NetWorker 19.11", "product_id": "T035785-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.11" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "on Cloud Pak for Data", "product": { "name": "IBM DB2 on Cloud Pak for Data", "product_id": "T042208", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:on_cloud_pak_for_data" } } } ], "category": "product_name", "name": "DB2" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP10 IF01", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP10 IF01", "product_id": "T038741" } }, { "category": "product_version", "name": "7.5.0 UP10 IF01", "product": { "name": "IBM QRadar SIEM 7.5.0 UP10 IF01", "product_id": "T038741-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up10_if01" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.1.16.3", "product": { "name": "IBM Spectrum Protect Plus \u003c10.1.16.3", "product_id": "T037795" } }, { "category": "product_version", "name": "10.1.16.3", "product": { "name": "IBM Spectrum Protect Plus 10.1.16.3", "product_id": "T037795-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.16.3" } } } ], "category": "product_name", "name": "Spectrum Protect Plus" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T033266", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-52583", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52583" }, { "cve": "CVE-2023-52584", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52584" }, { "cve": "CVE-2023-52585", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52585" }, { "cve": "CVE-2023-52586", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52586" }, { "cve": "CVE-2023-52587", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52587" }, { "cve": "CVE-2023-52588", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52588" }, { "cve": "CVE-2023-52589", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52589" }, { "cve": "CVE-2023-52590", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52590" }, { "cve": "CVE-2023-52591", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52591" }, { "cve": "CVE-2023-52592", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52592" }, { "cve": "CVE-2023-52593", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52593" }, { "cve": "CVE-2023-52594", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52594" }, { "cve": "CVE-2023-52595", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52595" }, { "cve": "CVE-2023-52597", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52597" }, { "cve": "CVE-2023-52598", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52598" }, { "cve": "CVE-2023-52599", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52599" }, { "cve": "CVE-2023-52600", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52600" }, { "cve": "CVE-2023-52601", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52601" }, { "cve": "CVE-2023-52602", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52602" }, { "cve": "CVE-2023-52603", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52603" }, { "cve": "CVE-2023-52604", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52604" }, { "cve": "CVE-2023-52605", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52605" }, { "cve": "CVE-2023-52606", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52606" }, { "cve": "CVE-2023-52607", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2023-52607" }, { "cve": "CVE-2024-26623", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2024-26623" }, { "cve": "CVE-2024-26624", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2024-26624" }, { "cve": "CVE-2024-26625", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2024-26625" }, { "cve": "CVE-2024-26626", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2024-26626" }, { "cve": "CVE-2024-26627", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2024-26627" }, { "cve": "CVE-2024-26628", "product_status": { "known_affected": [ "67646", "T034583", "T042208", "T004914", "T033266", "T032255", "T035785", "T038741", "T037795", "T014381", "2951", "T002207", "T000126", "T024663", "398363" ] }, "release_date": "2024-03-05T23:00:00.000+00:00", "title": "CVE-2024-26628" } ] }
fkie_cve-2024-26624
Vulnerability from fkie_nvd
▶ | URL | Tags |
---|
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], "id": "CVE-2024-26624", "lastModified": "2024-03-27T14:15:10.163", "metrics": {}, "published": "2024-03-06T07:15:12.360", "references": [], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Rejected" }
ghsa-5436-7p32-x65c
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
af_unix: fix lockdep positive in sk_diag_dump_icons()
syzbot reported a lockdep splat [1].
Blamed commit hinted about the possible lockdep violation, and code used unix_state_lock_nested() in an attempt to silence lockdep.
It is not sufficient, because unix_state_lock_nested() is already used from unix_state_double_lock().
We need to use a separate subclass.
This patch adds a distinct enumeration to make things more explicit.
Also use swap() in unix_state_double_lock() as a clean up.
v2: add a missing inline keyword to unix_state_lock_nested()
[1] WARNING: possible circular locking dependency detected 6.8.0-rc1-syzkaller-00356-g8a696a29c690 #0 Not tainted
syz-executor.1/2542 is trying to acquire lock: ffff88808b5df9e8 (rlock-AF_UNIX){+.+.}-{2:2}, at: skb_queue_tail+0x36/0x120 net/core/skbuff.c:3863
but task is already holding lock: ffff88808b5dfe70 (&u->lock/1){+.+.}-{2:2}, at: unix_dgram_sendmsg+0xfc7/0x2200 net/unix/af_unix.c:2089
which lock already depends on the new lock.
the existing dependency chain (in reverse order) is:
-> #1 (&u->lock/1){+.+.}-{2:2}: lock_acquire+0x1e3/0x530 kernel/locking/lockdep.c:5754 _raw_spin_lock_nested+0x31/0x40 kernel/locking/spinlock.c:378 sk_diag_dump_icons net/unix/diag.c:87 [inline] sk_diag_fill+0x6ea/0xfe0 net/unix/diag.c:157 sk_diag_dump net/unix/diag.c:196 [inline] unix_diag_dump+0x3e9/0x630 net/unix/diag.c:220 netlink_dump+0x5c1/0xcd0 net/netlink/af_netlink.c:2264 __netlink_dump_start+0x5d7/0x780 net/netlink/af_netlink.c:2370 netlink_dump_start include/linux/netlink.h:338 [inline] unix_diag_handler_dump+0x1c3/0x8f0 net/unix/diag.c:319 sock_diag_rcv_msg+0xe3/0x400 netlink_rcv_skb+0x1df/0x430 net/netlink/af_netlink.c:2543 sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:280 netlink_unicast_kernel net/netlink/af_netlink.c:1341 [inline] netlink_unicast+0x7e6/0x980 net/netlink/af_netlink.c:1367 netlink_sendmsg+0xa37/0xd70 net/netlink/af_netlink.c:1908 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg net/socket.c:745 [inline] sock_write_iter+0x39a/0x520 net/socket.c:1160 call_write_iter include/linux/fs.h:2085 [inline] new_sync_write fs/read_write.c:497 [inline] vfs_write+0xa74/0xca0 fs/read_write.c:590 ksys_write+0x1a0/0x2c0 fs/read_write.c:643 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf5/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x63/0x6b
-> #0 (rlock-AF_UNIX){+.+.}-{2:2}: check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain+0x1909/0x5ab0 kernel/locking/lockdep.c:3869 __lock_acquire+0x1345/0x1fd0 kernel/locking/lockdep.c:5137 lock_acquire+0x1e3/0x530 kernel/locking/lockdep.c:5754 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0xd5/0x120 kernel/locking/spinlock.c:162 skb_queue_tail+0x36/0x120 net/core/skbuff.c:3863 unix_dgram_sendmsg+0x15d9/0x2200 net/unix/af_unix.c:2112 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg net/socket.c:745 [inline] _syssendmsg+0x592/0x890 net/socket.c:2584 _sys_sendmsg net/socket.c:2638 [inline] __sys_sendmmsg+0x3b2/0x730 net/socket.c:2724 __do_sys_sendmmsg net/socket.c:2753 [inline] __se_sys_sendmmsg net/socket.c:2750 [inline] __x64_sys_sendmmsg+0xa0/0xb0 net/socket.c:2750 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf5/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x63/0x6b
other info that might help us debug this:
Possible unsafe locking scenario:
CPU0
---truncated---
{ "affected": [], "aliases": [ "CVE-2024-26624" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-03-06T07:15:12Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: fix lockdep positive in sk_diag_dump_icons()\n\nsyzbot reported a lockdep splat [1].\n\nBlamed commit hinted about the possible lockdep\nviolation, and code used unix_state_lock_nested()\nin an attempt to silence lockdep.\n\nIt is not sufficient, because unix_state_lock_nested()\nis already used from unix_state_double_lock().\n\nWe need to use a separate subclass.\n\nThis patch adds a distinct enumeration to make things\nmore explicit.\n\nAlso use swap() in unix_state_double_lock() as a clean up.\n\nv2: add a missing inline keyword to unix_state_lock_nested()\n\n[1]\nWARNING: possible circular locking dependency detected\n6.8.0-rc1-syzkaller-00356-g8a696a29c690 #0 Not tainted\n\nsyz-executor.1/2542 is trying to acquire lock:\n ffff88808b5df9e8 (rlock-AF_UNIX){+.+.}-{2:2}, at: skb_queue_tail+0x36/0x120 net/core/skbuff.c:3863\n\nbut task is already holding lock:\n ffff88808b5dfe70 (\u0026u-\u003elock/1){+.+.}-{2:2}, at: unix_dgram_sendmsg+0xfc7/0x2200 net/unix/af_unix.c:2089\n\nwhich lock already depends on the new lock.\n\nthe existing dependency chain (in reverse order) is:\n\n-\u003e #1 (\u0026u-\u003elock/1){+.+.}-{2:2}:\n lock_acquire+0x1e3/0x530 kernel/locking/lockdep.c:5754\n _raw_spin_lock_nested+0x31/0x40 kernel/locking/spinlock.c:378\n sk_diag_dump_icons net/unix/diag.c:87 [inline]\n sk_diag_fill+0x6ea/0xfe0 net/unix/diag.c:157\n sk_diag_dump net/unix/diag.c:196 [inline]\n unix_diag_dump+0x3e9/0x630 net/unix/diag.c:220\n netlink_dump+0x5c1/0xcd0 net/netlink/af_netlink.c:2264\n __netlink_dump_start+0x5d7/0x780 net/netlink/af_netlink.c:2370\n netlink_dump_start include/linux/netlink.h:338 [inline]\n unix_diag_handler_dump+0x1c3/0x8f0 net/unix/diag.c:319\n sock_diag_rcv_msg+0xe3/0x400\n netlink_rcv_skb+0x1df/0x430 net/netlink/af_netlink.c:2543\n sock_diag_rcv+0x2a/0x40 net/core/sock_diag.c:280\n netlink_unicast_kernel net/netlink/af_netlink.c:1341 [inline]\n netlink_unicast+0x7e6/0x980 net/netlink/af_netlink.c:1367\n netlink_sendmsg+0xa37/0xd70 net/netlink/af_netlink.c:1908\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg net/socket.c:745 [inline]\n sock_write_iter+0x39a/0x520 net/socket.c:1160\n call_write_iter include/linux/fs.h:2085 [inline]\n new_sync_write fs/read_write.c:497 [inline]\n vfs_write+0xa74/0xca0 fs/read_write.c:590\n ksys_write+0x1a0/0x2c0 fs/read_write.c:643\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf5/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\n-\u003e #0 (rlock-AF_UNIX){+.+.}-{2:2}:\n check_prev_add kernel/locking/lockdep.c:3134 [inline]\n check_prevs_add kernel/locking/lockdep.c:3253 [inline]\n validate_chain+0x1909/0x5ab0 kernel/locking/lockdep.c:3869\n __lock_acquire+0x1345/0x1fd0 kernel/locking/lockdep.c:5137\n lock_acquire+0x1e3/0x530 kernel/locking/lockdep.c:5754\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0xd5/0x120 kernel/locking/spinlock.c:162\n skb_queue_tail+0x36/0x120 net/core/skbuff.c:3863\n unix_dgram_sendmsg+0x15d9/0x2200 net/unix/af_unix.c:2112\n sock_sendmsg_nosec net/socket.c:730 [inline]\n __sock_sendmsg net/socket.c:745 [inline]\n ____sys_sendmsg+0x592/0x890 net/socket.c:2584\n ___sys_sendmsg net/socket.c:2638 [inline]\n __sys_sendmmsg+0x3b2/0x730 net/socket.c:2724\n __do_sys_sendmmsg net/socket.c:2753 [inline]\n __se_sys_sendmmsg net/socket.c:2750 [inline]\n __x64_sys_sendmmsg+0xa0/0xb0 net/socket.c:2750\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf5/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n\nother info that might help us debug this:\n\n Possible unsafe locking scenario:\n\n CPU0 \n---truncated---", "id": "GHSA-5436-7p32-x65c", "modified": "2024-03-06T09:30:29Z", "published": "2024-03-06T09:30:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26624" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/4d322dce82a1d44f8c83f0f54f95dd1b8dcf46c9" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/5e7f3e0381c002cb2abde42f09ad511991a8ebaf" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/875f31aaa67e306098befa5e798a049075910fa7" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/a2104f43876408b164be5fd58f9b6a3a73b77746" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/b169ffde733c5adf01788ae091c377f0eca44806" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c2d272a9a1e8f22ba584589219f6fe1886a3595f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c8f6b3b864cb876e9ee21666a391c9ee290682ac" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f199018dc762dfa501f6d96a424468a0f3c10d9e" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.