Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-53049 (GCVE-0-2024-53049)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "lib/slub_kunit.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "79aea7dfd98fbbf282d1408fc21849fc9a677768", "status": "affected", "version": "a0a44d9175b349df2462089140fb7f292100bd7c", "versionType": "git" }, { "lessThan": "2b059d0d1e624adc6e69a754bc48057f8bf459dc", "status": "affected", "version": "a0a44d9175b349df2462089140fb7f292100bd7c", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "lib/slub_kunit.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.11" }, { "lessThan": "6.11", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.11.*", "status": "unaffected", "version": "6.11.7", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.12", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.11.7", "versionStartIncluding": "6.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12", "versionStartIncluding": "6.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nslub/kunit: fix a WARNING due to unwrapped __kmalloc_cache_noprof\n\n\u0027modprobe slub_kunit\u0027 will have a warning as shown below. The root cause\nis that __kmalloc_cache_noprof was directly used, which resulted in no\nalloc_tag being allocated. This caused current-\u003ealloc_tag to be null,\nleading to a warning in alloc_tag_add_check.\n\nLet\u0027s add an alloc_hook layer to __kmalloc_cache_noprof specifically\nwithin lib/slub_kunit.c, which is the only user of this internal slub\nfunction outside kmalloc implementation itself.\n\n[58162.947016] WARNING: CPU: 2 PID: 6210 at\n./include/linux/alloc_tag.h:125 alloc_tagging_slab_alloc_hook+0x268/0x27c\n[58162.957721] Call trace:\n[58162.957919] alloc_tagging_slab_alloc_hook+0x268/0x27c\n[58162.958286] __kmalloc_cache_noprof+0x14c/0x344\n[58162.958615] test_kmalloc_redzone_access+0x50/0x10c [slub_kunit]\n[58162.959045] kunit_try_run_case+0x74/0x184 [kunit]\n[58162.959401] kunit_generic_run_threadfn_adapter+0x2c/0x4c [kunit]\n[58162.959841] kthread+0x10c/0x118\n[58162.960093] ret_from_fork+0x10/0x20\n[58162.960363] ---[ end trace 0000000000000000 ]---" } ], "providerMetadata": { "dateUpdated": "2025-05-04T09:51:42.485Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/79aea7dfd98fbbf282d1408fc21849fc9a677768" }, { "url": "https://git.kernel.org/stable/c/2b059d0d1e624adc6e69a754bc48057f8bf459dc" } ], "title": "slub/kunit: fix a WARNING due to unwrapped __kmalloc_cache_noprof", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-53049", "datePublished": "2024-11-19T17:19:35.260Z", "dateReserved": "2024-11-19T17:17:24.973Z", "dateUpdated": "2025-05-04T09:51:42.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-53049\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-11-19T18:15:25.190\",\"lastModified\":\"2024-11-22T17:01:54.103\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nslub/kunit: fix a WARNING due to unwrapped __kmalloc_cache_noprof\\n\\n\u0027modprobe slub_kunit\u0027 will have a warning as shown below. The root cause\\nis that __kmalloc_cache_noprof was directly used, which resulted in no\\nalloc_tag being allocated. This caused current-\u003ealloc_tag to be null,\\nleading to a warning in alloc_tag_add_check.\\n\\nLet\u0027s add an alloc_hook layer to __kmalloc_cache_noprof specifically\\nwithin lib/slub_kunit.c, which is the only user of this internal slub\\nfunction outside kmalloc implementation itself.\\n\\n[58162.947016] WARNING: CPU: 2 PID: 6210 at\\n./include/linux/alloc_tag.h:125 alloc_tagging_slab_alloc_hook+0x268/0x27c\\n[58162.957721] Call trace:\\n[58162.957919] alloc_tagging_slab_alloc_hook+0x268/0x27c\\n[58162.958286] __kmalloc_cache_noprof+0x14c/0x344\\n[58162.958615] test_kmalloc_redzone_access+0x50/0x10c [slub_kunit]\\n[58162.959045] kunit_try_run_case+0x74/0x184 [kunit]\\n[58162.959401] kunit_generic_run_threadfn_adapter+0x2c/0x4c [kunit]\\n[58162.959841] kthread+0x10c/0x118\\n[58162.960093] ret_from_fork+0x10/0x20\\n[58162.960363] ---[ end trace 0000000000000000 ]---\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: slub/kunit: se corrige una ADVERTENCIA debido a que __kmalloc_cache_noprof sin encapsular \u0027modprobe slub_kunit\u0027 tendr\u00e1 una advertencia como la que se muestra a continuaci\u00f3n. La causa principal es que se utiliz\u00f3 __kmalloc_cache_noprof directamente, lo que result\u00f3 en que no se asignara alloc_tag. Esto provoc\u00f3 que current-\u0026gt;alloc_tag fuera nulo, lo que gener\u00f3 una advertencia en alloc_tag_add_check. Agreguemos una capa alloc_hook a __kmalloc_cache_noprof espec\u00edficamente dentro de lib/slub_kunit.c, que es el \u00fanico usuario de esta funci\u00f3n slub interna fuera de la implementaci\u00f3n de kmalloc en s\u00ed. [58162.947016] ADVERTENCIA: CPU: 2 PID: 6210 en ./include/linux/alloc_tag.h:125 alloc_tagging_slab_alloc_hook+0x268/0x27c [58162.957721] Rastreo de llamadas: [58162.957919] alloc_tagging_slab_alloc_hook+0x268/0x27c [58162.958286] __kmalloc_cache_noprof+0x14c/0x344 [58162.958615] test_kmalloc_redzone_access+0x50/0x10c [slub_kunit] [58162.959045] kunit_try_run_case+0x74/0x184 [kunit] [58162.959401] kunit_generic_run_threadfn_adapter+0x2c/0x4c [kunit] [58162.959841] kthread+0x10c/0x118 [58162.960093] ret_from_fork+0x10/0x20 [58162.960363] ---[ fin de seguimiento 0000000000000000 ]---\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.11\",\"versionEndExcluding\":\"6.11.7\",\"matchCriteriaId\":\"386941FE-51A4-4893-9EC3-054AD3863E8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F361E1D-580F-4A2D-A509-7615F73167A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"925478D0-3E3D-4E6F-ACD5-09F28D5DF82C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C95E234-D335-4B6C-96BF-E2CEBD8654ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0F717D8-3014-4F84-8086-0124B2111379\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"24DBE6C7-2AAE-4818-AED2-E131F153D2FA\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/2b059d0d1e624adc6e69a754bc48057f8bf459dc\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/79aea7dfd98fbbf282d1408fc21849fc9a677768\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}" } }
wid-sec-w-2024-3509
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3509 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3509.json" }, { "category": "self", "summary": "WID-SEC-2024-3509 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3509" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53079", "url": "https://lore.kernel.org/linux-cve-announce/2024111901-CVE-2024-53079-7501@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53080", "url": "https://lore.kernel.org/linux-cve-announce/2024111904-CVE-2024-53080-e1a8@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53081", "url": "https://lore.kernel.org/linux-cve-announce/2024111904-CVE-2024-53081-72b5@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53082", "url": "https://lore.kernel.org/linux-cve-announce/2024111904-CVE-2024-53082-30c0@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53083", "url": "https://lore.kernel.org/linux-cve-announce/2024111905-CVE-2024-53083-6ed0@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53084", "url": "https://lore.kernel.org/linux-cve-announce/2024111905-CVE-2024-53084-1021@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53085", "url": "https://lore.kernel.org/linux-cve-announce/2024111905-CVE-2024-53085-9cf3@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53086", "url": "https://lore.kernel.org/linux-cve-announce/2024111906-CVE-2024-53086-af24@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53087", "url": "https://lore.kernel.org/linux-cve-announce/2024111906-CVE-2024-53087-6cd3@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53088", "url": "https://lore.kernel.org/linux-cve-announce/2024111906-CVE-2024-53088-795c@gregkh/#u" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53073", "url": "https://lore.kernel.org/linux-cve-announce/2024111924-CVE-2024-53073-16f8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53074", "url": "https://lore.kernel.org/linux-cve-announce/2024111924-CVE-2024-53074-e49b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53075", "url": "https://lore.kernel.org/linux-cve-announce/2024111924-CVE-2024-53075-2e34@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53076", "url": "https://lore.kernel.org/linux-cve-announce/2024111925-CVE-2024-53076-713e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53077", "url": "https://lore.kernel.org/linux-cve-announce/2024111925-CVE-2024-53077-f48f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53078", "url": "https://lore.kernel.org/linux-cve-announce/2024111925-CVE-2024-53078-f504@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53060", "url": "https://lore.kernel.org/linux-cve-announce/2024111931-CVE-2024-53060-3b94@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53062", "url": "https://lore.kernel.org/linux-cve-announce/2024111931-CVE-2024-53062-c9f7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53063", "url": "https://lore.kernel.org/linux-cve-announce/2024111932-CVE-2024-53063-1ffa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53064", "url": "https://lore.kernel.org/linux-cve-announce/2024111932-CVE-2024-53064-119c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53065", "url": "https://lore.kernel.org/linux-cve-announce/2024111932-CVE-2024-53065-3a63@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53066", "url": "https://lore.kernel.org/linux-cve-announce/2024111932-CVE-2024-53066-abf7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53067", "url": "https://lore.kernel.org/linux-cve-announce/2024111933-CVE-2024-53067-0c9e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53068", "url": "https://lore.kernel.org/linux-cve-announce/2024111933-CVE-2024-53068-8c2a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53069", "url": "https://lore.kernel.org/linux-cve-announce/2024111933-CVE-2024-53069-2786@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50303", "url": "https://lore.kernel.org/linux-cve-announce/2024111922-CVE-2024-50303-2bd7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-50304", "url": "https://lore.kernel.org/linux-cve-announce/2024111924-CVE-2024-50304-da6d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53042", "url": "https://lore.kernel.org/linux-cve-announce/2024111924-CVE-2024-53042-f7e1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53043", "url": "https://lore.kernel.org/linux-cve-announce/2024111925-CVE-2024-53043-f450@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53044", "url": "https://lore.kernel.org/linux-cve-announce/2024111925-CVE-2024-53044-e0d1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53045", "url": "https://lore.kernel.org/linux-cve-announce/2024111925-CVE-2024-53045-e1dc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53046", "url": "https://lore.kernel.org/linux-cve-announce/2024111926-CVE-2024-53046-b36d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53047", "url": "https://lore.kernel.org/linux-cve-announce/2024111926-CVE-2024-53047-8214@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53048", "url": "https://lore.kernel.org/linux-cve-announce/2024111926-CVE-2024-53048-cdd4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53049", "url": "https://lore.kernel.org/linux-cve-announce/2024111926-CVE-2024-53049-fa45@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53050", "url": "https://lore.kernel.org/linux-cve-announce/2024111927-CVE-2024-53050-b59c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53051", "url": "https://lore.kernel.org/linux-cve-announce/2024111927-CVE-2024-53051-5184@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53052", "url": "https://lore.kernel.org/linux-cve-announce/2024111927-CVE-2024-53052-3bd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53053", "url": "https://lore.kernel.org/linux-cve-announce/2024111927-CVE-2024-53053-57bf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53054", "url": "https://lore.kernel.org/linux-cve-announce/2024111927-CVE-2024-53054-7da4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53055", "url": "https://lore.kernel.org/linux-cve-announce/2024111928-CVE-2024-53055-4a64@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53056", "url": "https://lore.kernel.org/linux-cve-announce/2024111928-CVE-2024-53056-ae69@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53057", "url": "https://lore.kernel.org/linux-cve-announce/2024111928-CVE-2024-53057-a3a5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53058", "url": "https://lore.kernel.org/linux-cve-announce/2024111928-CVE-2024-53058-7bd0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53059", "url": "https://lore.kernel.org/linux-cve-announce/2024111928-CVE-2024-53059-4f81@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53061", "url": "https://lore.kernel.org/linux-cve-announce/2024111931-CVE-2024-53061-a7a1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53070", "url": "https://lore.kernel.org/linux-cve-announce/2024111933-CVE-2024-53070-6eea@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53071", "url": "https://lore.kernel.org/linux-cve-announce/2024111934-CVE-2024-53071-ddbc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53072", "url": "https://lore.kernel.org/linux-cve-announce/2024111934-CVE-2024-53072-f307@gregkh/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5818 vom 2024-11-24", "url": "https://lists.debian.org/debian-security-announce/2024/msg00233.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4318-1 vom 2024-12-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/019999.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4314-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/SARXL66CQHD5VSFG5PUBNBVBPVFUN4KT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4313-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/PCO2TL4OCZ4YUXTF7OMLI6WH3WKDUC2G/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4315-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LQPWDP54GSTHYCV4CTCOE67D2ANVPPUW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4317-1 vom 2024-12-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020000.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4316-1 vom 2024-12-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/S4I5Z6ALCJLHTP25U3HMJHEXN4DR2USM/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7163-1 vom 2024-12-16", "url": "https://ubuntu.com/security/notices/USN-7163-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12884 vom 2024-12-17", "url": "https://linux.oracle.com/errata/ELSA-2024-12884.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7169-1 vom 2024-12-17", "url": "https://ubuntu.com/security/notices/USN-7169-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4346-1 vom 2024-12-17", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2FJJW5HEWYSYWAJBRWARBIZ4AQHAXLNG/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4345-1 vom 2024-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020018.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4364-1 vom 2024-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020019.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4367-1 vom 2024-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020025.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7167-1 vom 2024-12-17", "url": "https://ubuntu.com/security/notices/USN-7167-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7170-1 vom 2024-12-17", "url": "https://ubuntu.com/security/notices/USN-7170-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7173-1 vom 2024-12-17", "url": "https://ubuntu.com/security/notices/USN-7173-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4376-1 vom 2024-12-18", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/WFOJHFFEHK42VPQ6XLZWB77H5OEJ3FF4/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12887 vom 2024-12-18", "url": "https://linux.oracle.com/errata/ELSA-2024-12887.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4376-1 vom 2024-12-18", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WFOJHFFEHK42VPQ6XLZWB77H5OEJ3FF4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4376-1 vom 2024-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020028.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7169-2 vom 2024-12-18", "url": "https://ubuntu.com/security/notices/USN-7169-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4387-1 vom 2024-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020032.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4388-1 vom 2024-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020034.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7179-1 vom 2024-12-20", "url": "https://ubuntu.com/security/notices/USN-7179-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7173-2 vom 2024-12-20", "url": "https://ubuntu.com/security/notices/USN-7173-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4397-1 vom 2024-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020041.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7184-1 vom 2025-01-06", "url": "https://ubuntu.com/security/notices/USN-7184-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7186-1 vom 2025-01-06", "url": "https://ubuntu.com/security/notices/USN-7186-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7179-2 vom 2025-01-06", "url": "https://ubuntu.com/security/notices/USN-7179-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7183-1 vom 2025-01-06", "url": "https://ubuntu.com/security/notices/USN-7183-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7167-2 vom 2025-01-07", "url": "https://ubuntu.com/security/notices/USN-7167-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7169-3 vom 2025-01-07", "url": "https://ubuntu.com/security/notices/USN-7169-3" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:0065 vom 2025-01-08", "url": "https://access.redhat.com/errata/RHSA-2025:0065" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:0066 vom 2025-01-08", "url": "https://access.redhat.com/errata/RHSA-2025:0066" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7179-3 vom 2025-01-07", "url": "https://ubuntu.com/security/notices/USN-7179-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0035-1 vom 2025-01-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020070.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7186-2 vom 2025-01-09", "url": "https://ubuntu.com/security/notices/USN-7186-2" }, { "category": "external", "summary": "Google Cloud Platform Security Bulletin GCP-2025-002 vom 2025-01-09", "url": "https://cloud.google.com/support/bulletins#gcp-2025-002" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7169-4 vom 2025-01-09", "url": "https://ubuntu.com/security/notices/USN-7169-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7196-1 vom 2025-01-09", "url": "https://ubuntu.com/security/notices/USN-7196-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7195-1 vom 2025-01-09", "url": "https://ubuntu.com/security/notices/USN-7195-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7185-2 vom 2025-01-09", "url": "https://ubuntu.com/security/notices/USN-7185-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7169-5 vom 2025-01-10", "url": "https://ubuntu.com/security/notices/USN-7169-5" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2025:0066 vom 2025-01-11", "url": "https://errata.build.resf.org/RLSA-2025:0066" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2025:0065 vom 2025-01-11", "url": "https://errata.build.resf.org/RLSA-2025:0065" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-0065 vom 2025-01-11", "url": "http://linux.oracle.com/errata/ELSA-2025-0065.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20018 vom 2025-01-13", "url": "https://linux.oracle.com/errata/ELSA-2025-20018.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7195-2 vom 2025-01-14", "url": "https://ubuntu.com/security/notices/USN-7195-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7173-3 vom 2025-01-15", "url": "https://ubuntu.com/security/notices/USN-7173-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0153-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0154-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020151.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0201-1 vom 2025-01-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YFCZRPOJ45QWVUSJAEK53OBSFTOQ3W5H/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:0578 vom 2025-01-22", "url": "https://access.redhat.com/errata/RHSA-2025:0578" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-0578 vom 2025-01-23", "url": "https://linux.oracle.com/errata/ELSA-2025-0578.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0236-1 vom 2025-01-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020196.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7179-4 vom 2025-01-27", "url": "https://ubuntu.com/security/notices/USN-7179-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0289-1 vom 2025-01-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020239.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5860 vom 2025-02-08", "url": "https://lists.debian.org/debian-security-announce/2025/msg00023.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20095 vom 2025-02-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20095.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0428-1 vom 2025-02-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020311.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20100 vom 2025-02-13", "url": "https://linux.oracle.com/errata/ELSA-2025-20100.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0499-1 vom 2025-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020336.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0557-1 vom 2025-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020350.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0564-1 vom 2025-02-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020361.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7276-1 vom 2025-02-19", "url": "https://ubuntu.com/security/notices/USN-7276-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7277-1 vom 2025-02-19", "url": "https://ubuntu.com/security/notices/USN-7277-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7288-1 vom 2025-02-24", "url": "https://ubuntu.com/security/notices/USN-7288-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-1 vom 2025-02-24", "url": "https://ubuntu.com/security/notices/USN-7289-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7288-2 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7288-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7293-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7293-1" }, { "category": "external", "summary": "IBM Security Bulletin 7184085 vom 2025-02-25", "url": "https://www.ibm.com/support/pages/node/7184085" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7291-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7291-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-2 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7289-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7294-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-063 vom 2025-02-25", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-063.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-3 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7289-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7295-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7295-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-2 vom 2025-02-27", "url": "https://ubuntu.com/security/notices/USN-7294-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-4 vom 2025-02-27", "url": "https://ubuntu.com/security/notices/USN-7289-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7308-1 vom 2025-02-27", "url": "https://ubuntu.com/security/notices/USN-7308-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-3 vom 2025-02-28", "url": "https://ubuntu.com/security/notices/USN-7294-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7310-1 vom 2025-02-28", "url": "https://ubuntu.com/security/notices/USN-7310-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-4076 vom 2025-03-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4075 vom 2025-03-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00002.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-4 vom 2025-03-03", "url": "https://ubuntu.com/security/notices/USN-7294-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7326-1 vom 2025-03-05", "url": "https://ubuntu.com/security/notices/USN-7326-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7331-1 vom 2025-03-05", "url": "https://ubuntu.com/security/notices/USN-7331-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7329-1 vom 2025-03-05", "url": "https://ubuntu.com/security/notices/USN-7329-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0201-2 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020501.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0834-1 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-082 vom 2025-03-14", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-082.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20190 vom 2025-03-21", "url": "https://linux.oracle.com/errata/ELSA-2025-20190.html" }, { "category": "external", "summary": "IBM Security Bulletin 7228744 vom 2025-03-21", "url": "https://www.ibm.com/support/pages/node/7228744" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7388-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7388-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7387-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-3 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7387-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-2 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7387-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7389-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7389-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7393-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7393-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7390-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7390-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7402-1 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7402-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7401-1 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7401-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7403-1 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7403-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7402-2 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7402-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7407-1 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7407-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7413-1 vom 2025-04-03", "url": "https://ubuntu.com/security/notices/USN-7413-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7402-3 vom 2025-04-04", "url": "https://ubuntu.com/security/notices/USN-7402-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7421-1 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7421-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7402-4 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7402-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1176-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020671.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1183-1 vom 2025-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1195-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020680.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1194-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020681.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20271 vom 2025-04-14", "url": "https://linux.oracle.com/errata/ELSA-2025-20271.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1241-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020694.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1263-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q4U3LRNKLFTX56NC6NKHFDU35E5WDD75/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2826 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2826.html" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0111-1 vom 2025-04-16", "url": "https://ubuntu.com/security/notices/LSN-0111-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1970 vom 2025-04-17", "url": "https://alas.aws.amazon.com/ALAS-2025-1970.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7402-5 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7402-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7452-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7452-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7449-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7450-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7450-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7453-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7453-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7451-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7451-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7459-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7449-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7458-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7458-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1385-1 vom 2025-04-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020749.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-2 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7459-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7468-1 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7468-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1387-1 vom 2025-04-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020748.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-1 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-2 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-3 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-4 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-5 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-5" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1468-1 vom 2025-05-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020787.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-1 vom 2025-05-12", "url": "https://ubuntu.com/security/notices/USN-7506-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-2 vom 2025-05-12", "url": "https://ubuntu.com/security/notices/USN-7506-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-3 vom 2025-05-12", "url": "https://ubuntu.com/security/notices/USN-7506-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-4 vom 2025-05-13", "url": "https://ubuntu.com/security/notices/USN-7506-4" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:6966 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:6966" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01603-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020857.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7523-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01601-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020858.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01652-1 vom 2025-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020873.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01663-1 vom 2025-05-22", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DU7RF67HG4DNGVIK4N3FJE3HFFMU2MN2/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01675-1 vom 2025-05-22", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YZPSLPGENDIE4UTR6FCCESWQ3QOSK3VY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01683-1 vom 2025-05-23", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YGYLL3K2ABJUCH3CMKBGI5WUGUD3SBR4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01683-1 vom 2025-05-23", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YGYLL3K2ABJUCH3CMKBGI5WUGUD3SBR4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01682-1 vom 2025-05-23", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KKBH4S7DAVQC7IRDOWVZ5LPPRUN4X2VY/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7524-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20351-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020961.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20339-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020969.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20340-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020968.html" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0112-1 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/LSN-0112-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20349-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020960.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-213 vom 2025-05-30", "url": "https://www.dell.com/support/kbdoc/de-de/000326299/dsa-2025-213-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-multiple-third-party-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20368-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021006.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20367-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021007.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20314-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20249-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021072.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20246-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021078.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20248-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021074.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20247-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021076.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20211-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021121.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20213-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021118.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20212-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021119.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20214-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021116.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20164-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021175.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20190-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20163-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021187.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02070-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021626.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02077-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021629.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9581 vom 2025-06-25", "url": "https://access.redhat.com/errata/RHSA-2025:9581" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02116-1 vom 2025-06-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3AAQLUV5OW5RLJANJU3SMJEALS56RYAZ/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9580 vom 2025-06-25", "url": "https://access.redhat.com/errata/RHSA-2025:9580" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9580 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-9580.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20436-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021673.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20437-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021672.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20431-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021676.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02127-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021660.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20435-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02162-1 vom 2025-06-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021702.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20450-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021717.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20448-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021719.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-3 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7608-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7608-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-1 vom 2025-07-01", "url": "https://ubuntu.com/security/notices/USN-7608-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-4 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7608-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-5 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7608-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-6 vom 2025-07-11", "url": "https://ubuntu.com/security/notices/USN-7608-6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-1 vom 2025-07-25", "url": "https://ubuntu.com/security/notices/USN-7671-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02537-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021978.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-2 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7671-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-7 vom 2025-07-30", "url": "https://ubuntu.com/security/notices/USN-7608-7" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02588-1 vom 2025-08-01", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VQYPF6FAXKWBHQ4POBUPZVPW4L73XJR5/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-3 vom 2025-08-04", "url": "https://ubuntu.com/security/notices/USN-7671-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "IBM Security Bulletin 7241589 vom 2025-08-06", "url": "https://www.ibm.com/support/pages/node/7241589" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-08-06T22:00:00.000+00:00", "generator": { "date": "2025-08-07T08:49:52.554+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2024-3509", "initial_release_date": "2024-11-19T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-24T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-12-15T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-16T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2024-12-17T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-12-18T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE, Oracle Linux und Ubuntu aufgenommen" }, { "date": "2024-12-19T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-22T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-01-06T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-07T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2025-01-08T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-09T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu und Google aufgenommen" }, { "date": "2025-01-12T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu, Rocky Enterprise Software Foundation und Oracle Linux aufgenommen" }, { "date": "2025-01-14T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-15T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-19T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-21T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-01-22T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-01-26T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-27T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-29T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-09T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-02-10T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-02-11T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-12T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-02-13T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-16T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-17T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-19T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-24T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-25T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2025-02-27T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-02T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-03-03T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-04T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-05T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-13T23:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-03-20T23:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-03-23T23:00:00.000+00:00", "number": "40", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-03-27T23:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-02T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-03T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-06T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-07T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-16T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2025-04-21T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-04-22T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-23T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-05-06T22:00:00.000+00:00", "number": "59", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-07T22:00:00.000+00:00", "number": "60", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "61", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "62", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "63", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "64", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "65", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "66", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "67", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "68", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "69", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "70", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "71", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "72", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "73", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "74", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "75", "summary": "Neue Updates von SUSE, Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "76", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "77", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "78", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "79", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "80", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "81", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "82", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "83", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "84", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "85", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "86", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "87", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "88", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "89", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "90", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "91", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "92", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "92" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Avamar", "product": { "name": "Dell Avamar", "product_id": "T039664", "product_identification_helper": { "cpe": "cpe:/a:dell:avamar:-" } } }, { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c10.5.0.16", "product": { "name": "IBM DataPower Gateway \u003c10.5.0.16", "product_id": "T042112" } }, { "category": "product_version", "name": "10.5.0.16", "product": { "name": "IBM DataPower Gateway 10.5.0.16", "product_id": "T042112-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.5.0.16" } } }, { "category": "product_version_range", "name": "\u003c10.6.0.4", "product": { "name": "IBM DataPower Gateway \u003c10.6.0.4", "product_id": "T042113" } }, { "category": "product_version", "name": "10.6.0.4", "product": { "name": "IBM DataPower Gateway 10.6.0.4", "product_id": "T042113-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.6.0.4" } } } ], "category": "product_name", "name": "DataPower Gateway" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP11 IF02", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF02", "product_id": "T041397" } }, { "category": "product_version", "name": "7.5.0 UP11 IF02", "product": { "name": "IBM QRadar SIEM 7.5.0 UP11 IF02", "product_id": "T041397-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if02" } } }, { "category": "product_version_range", "name": "\u003c7.5.0 UP13", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP13", "product_id": "T045828" } }, { "category": "product_version", "name": "7.5.0 UP13", "product": { "name": "IBM QRadar SIEM 7.5.0 UP13", "product_id": "T045828-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up13" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T039341", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T042774", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-50303", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-50303" }, { "cve": "CVE-2024-50304", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-50304" }, { "cve": "CVE-2024-53042", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53042" }, { "cve": "CVE-2024-53043", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53043" }, { "cve": "CVE-2024-53044", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53044" }, { "cve": "CVE-2024-53045", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53045" }, { "cve": "CVE-2024-53046", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53046" }, { "cve": "CVE-2024-53047", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53047" }, { "cve": "CVE-2024-53048", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53048" }, { "cve": "CVE-2024-53049", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53049" }, { "cve": "CVE-2024-53050", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53050" }, { "cve": "CVE-2024-53051", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53051" }, { "cve": "CVE-2024-53052", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53052" }, { "cve": "CVE-2024-53053", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53053" }, { "cve": "CVE-2024-53054", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53054" }, { "cve": "CVE-2024-53055", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53055" }, { "cve": "CVE-2024-53056", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53056" }, { "cve": "CVE-2024-53057", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53057" }, { "cve": "CVE-2024-53058", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53058" }, { "cve": "CVE-2024-53059", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53059" }, { "cve": "CVE-2024-53060", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53060" }, { "cve": "CVE-2024-53061", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53061" }, { "cve": "CVE-2024-53062", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53062" }, { "cve": "CVE-2024-53063", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53063" }, { "cve": "CVE-2024-53064", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53064" }, { "cve": "CVE-2024-53065", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53065" }, { "cve": "CVE-2024-53066", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53066" }, { "cve": "CVE-2024-53067", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53067" }, { "cve": "CVE-2024-53068", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53068" }, { "cve": "CVE-2024-53069", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53069" }, { "cve": "CVE-2024-53070", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53070" }, { "cve": "CVE-2024-53071", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53071" }, { "cve": "CVE-2024-53072", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53072" }, { "cve": "CVE-2024-53073", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53073" }, { "cve": "CVE-2024-53074", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53074" }, { "cve": "CVE-2024-53075", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53075" }, { "cve": "CVE-2024-53076", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53076" }, { "cve": "CVE-2024-53077", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53077" }, { "cve": "CVE-2024-53078", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53078" }, { "cve": "CVE-2024-53079", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53079" }, { "cve": "CVE-2024-53080", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53080" }, { "cve": "CVE-2024-53081", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53081" }, { "cve": "CVE-2024-53082", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53082" }, { "cve": "CVE-2024-53083", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53083" }, { "cve": "CVE-2024-53084", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53084" }, { "cve": "CVE-2024-53085", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53085" }, { "cve": "CVE-2024-53086", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53086" }, { "cve": "CVE-2024-53087", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53087" }, { "cve": "CVE-2024-53088", "product_status": { "known_affected": [ "67646", "T034583", "T045828", "T004914", "T032255", "T039664", "T042112", "T042113", "T042774", "T039341", "2951", "T002207", "T000126", "398363", "1607324", "T041397" ] }, "release_date": "2024-11-19T23:00:00.000+00:00", "title": "CVE-2024-53088" } ] }
ghsa-xxcq-q4px-9ggw
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
slub/kunit: fix a WARNING due to unwrapped __kmalloc_cache_noprof
'modprobe slub_kunit' will have a warning as shown below. The root cause is that __kmalloc_cache_noprof was directly used, which resulted in no alloc_tag being allocated. This caused current->alloc_tag to be null, leading to a warning in alloc_tag_add_check.
Let's add an alloc_hook layer to __kmalloc_cache_noprof specifically within lib/slub_kunit.c, which is the only user of this internal slub function outside kmalloc implementation itself.
[58162.947016] WARNING: CPU: 2 PID: 6210 at ./include/linux/alloc_tag.h:125 alloc_tagging_slab_alloc_hook+0x268/0x27c [58162.957721] Call trace: [58162.957919] alloc_tagging_slab_alloc_hook+0x268/0x27c [58162.958286] __kmalloc_cache_noprof+0x14c/0x344 [58162.958615] test_kmalloc_redzone_access+0x50/0x10c [slub_kunit] [58162.959045] kunit_try_run_case+0x74/0x184 [kunit] [58162.959401] kunit_generic_run_threadfn_adapter+0x2c/0x4c [kunit] [58162.959841] kthread+0x10c/0x118 [58162.960093] ret_from_fork+0x10/0x20 [58162.960363] ---[ end trace 0000000000000000 ]---
{ "affected": [], "aliases": [ "CVE-2024-53049" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-11-19T18:15:25Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nslub/kunit: fix a WARNING due to unwrapped __kmalloc_cache_noprof\n\n\u0027modprobe slub_kunit\u0027 will have a warning as shown below. The root cause\nis that __kmalloc_cache_noprof was directly used, which resulted in no\nalloc_tag being allocated. This caused current-\u003ealloc_tag to be null,\nleading to a warning in alloc_tag_add_check.\n\nLet\u0027s add an alloc_hook layer to __kmalloc_cache_noprof specifically\nwithin lib/slub_kunit.c, which is the only user of this internal slub\nfunction outside kmalloc implementation itself.\n\n[58162.947016] WARNING: CPU: 2 PID: 6210 at\n./include/linux/alloc_tag.h:125 alloc_tagging_slab_alloc_hook+0x268/0x27c\n[58162.957721] Call trace:\n[58162.957919] alloc_tagging_slab_alloc_hook+0x268/0x27c\n[58162.958286] __kmalloc_cache_noprof+0x14c/0x344\n[58162.958615] test_kmalloc_redzone_access+0x50/0x10c [slub_kunit]\n[58162.959045] kunit_try_run_case+0x74/0x184 [kunit]\n[58162.959401] kunit_generic_run_threadfn_adapter+0x2c/0x4c [kunit]\n[58162.959841] kthread+0x10c/0x118\n[58162.960093] ret_from_fork+0x10/0x20\n[58162.960363] ---[ end trace 0000000000000000 ]---", "id": "GHSA-xxcq-q4px-9ggw", "modified": "2024-11-22T21:32:12Z", "published": "2024-11-19T18:31:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53049" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/2b059d0d1e624adc6e69a754bc48057f8bf459dc" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/79aea7dfd98fbbf282d1408fc21849fc9a677768" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2024-53049
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 6.12 | |
linux | linux_kernel | 6.12 | |
linux | linux_kernel | 6.12 | |
linux | linux_kernel | 6.12 | |
linux | linux_kernel | 6.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "386941FE-51A4-4893-9EC3-054AD3863E8D", "versionEndExcluding": "6.11.7", "versionStartIncluding": "6.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nslub/kunit: fix a WARNING due to unwrapped __kmalloc_cache_noprof\n\n\u0027modprobe slub_kunit\u0027 will have a warning as shown below. The root cause\nis that __kmalloc_cache_noprof was directly used, which resulted in no\nalloc_tag being allocated. This caused current-\u003ealloc_tag to be null,\nleading to a warning in alloc_tag_add_check.\n\nLet\u0027s add an alloc_hook layer to __kmalloc_cache_noprof specifically\nwithin lib/slub_kunit.c, which is the only user of this internal slub\nfunction outside kmalloc implementation itself.\n\n[58162.947016] WARNING: CPU: 2 PID: 6210 at\n./include/linux/alloc_tag.h:125 alloc_tagging_slab_alloc_hook+0x268/0x27c\n[58162.957721] Call trace:\n[58162.957919] alloc_tagging_slab_alloc_hook+0x268/0x27c\n[58162.958286] __kmalloc_cache_noprof+0x14c/0x344\n[58162.958615] test_kmalloc_redzone_access+0x50/0x10c [slub_kunit]\n[58162.959045] kunit_try_run_case+0x74/0x184 [kunit]\n[58162.959401] kunit_generic_run_threadfn_adapter+0x2c/0x4c [kunit]\n[58162.959841] kthread+0x10c/0x118\n[58162.960093] ret_from_fork+0x10/0x20\n[58162.960363] ---[ end trace 0000000000000000 ]---" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: slub/kunit: se corrige una ADVERTENCIA debido a que __kmalloc_cache_noprof sin encapsular \u0027modprobe slub_kunit\u0027 tendr\u00e1 una advertencia como la que se muestra a continuaci\u00f3n. La causa principal es que se utiliz\u00f3 __kmalloc_cache_noprof directamente, lo que result\u00f3 en que no se asignara alloc_tag. Esto provoc\u00f3 que current-\u0026gt;alloc_tag fuera nulo, lo que gener\u00f3 una advertencia en alloc_tag_add_check. Agreguemos una capa alloc_hook a __kmalloc_cache_noprof espec\u00edficamente dentro de lib/slub_kunit.c, que es el \u00fanico usuario de esta funci\u00f3n slub interna fuera de la implementaci\u00f3n de kmalloc en s\u00ed. [58162.947016] ADVERTENCIA: CPU: 2 PID: 6210 en ./include/linux/alloc_tag.h:125 alloc_tagging_slab_alloc_hook+0x268/0x27c [58162.957721] Rastreo de llamadas: [58162.957919] alloc_tagging_slab_alloc_hook+0x268/0x27c [58162.958286] __kmalloc_cache_noprof+0x14c/0x344 [58162.958615] test_kmalloc_redzone_access+0x50/0x10c [slub_kunit] [58162.959045] kunit_try_run_case+0x74/0x184 [kunit] [58162.959401] kunit_generic_run_threadfn_adapter+0x2c/0x4c [kunit] [58162.959841] kthread+0x10c/0x118 [58162.960093] ret_from_fork+0x10/0x20 [58162.960363] ---[ fin de seguimiento 0000000000000000 ]---" } ], "id": "CVE-2024-53049", "lastModified": "2024-11-22T17:01:54.103", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-11-19T18:15:25.190", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/2b059d0d1e624adc6e69a754bc48057f8bf459dc" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/79aea7dfd98fbbf282d1408fc21849fc9a677768" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.