Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-56762 (GCVE-0-2024-56762)
Vulnerability from cvelistv5
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2025-01-07T08:48:11.848Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "rejectedReasons": [ { "lang": "en", "value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-56762", "datePublished": "2025-01-06T16:20:41.843Z", "dateRejected": "2025-01-07T08:48:11.848Z", "dateReserved": "2024-12-29T11:26:39.762Z", "dateUpdated": "2025-01-07T08:48:11.848Z", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-56762\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-01-06T17:15:41.777\",\"lastModified\":\"2025-01-07T09:15:16.973\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.\"}],\"metrics\":{},\"references\":[]}}", "vulnrichment": { "containers": "{\"cna\": {\"rejectedReasons\": [{\"lang\": \"en\", \"value\": \"This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.\"}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2025-01-07T08:48:11.848Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-56762\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"state\": \"REJECTED\", \"assignerShortName\": \"Linux\", \"dateReserved\": \"2024-12-29T11:26:39.762Z\", \"datePublished\": \"2025-01-06T16:20:41.843Z\", \"dateUpdated\": \"2025-01-07T08:48:11.848Z\", \"dateRejected\": \"2025-01-07T08:48:11.848Z\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
fkie_cve-2024-56762
Vulnerability from fkie_nvd
▶ | URL | Tags |
---|
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], "id": "CVE-2024-56762", "lastModified": "2025-01-07T09:15:16.973", "metrics": {}, "published": "2025-01-06T17:15:41.777", "references": [], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Rejected" }
ghsa-6wf9-7vfw-cj9r
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
io_uring/sqpoll: fix sqpoll error handling races
BUG: KASAN: slab-use-after-free in __lock_acquire+0x370b/0x4a10 kernel/locking/lockdep.c:5089 Call Trace: ... _raw_spin_lock_irqsave+0x3d/0x60 kernel/locking/spinlock.c:162 class_raw_spinlock_irqsave_constructor include/linux/spinlock.h:551 [inline] try_to_wake_up+0xb5/0x23c0 kernel/sched/core.c:4205 io_sq_thread_park+0xac/0xe0 io_uring/sqpoll.c:55 io_sq_thread_finish+0x6b/0x310 io_uring/sqpoll.c:96 io_sq_offload_create+0x162/0x11d0 io_uring/sqpoll.c:497 io_uring_create io_uring/io_uring.c:3724 [inline] io_uring_setup+0x1728/0x3230 io_uring/io_uring.c:3806 ...
Kun Hu reports that the SQPOLL creating error path has UAF, which happens if io_uring_alloc_task_context() fails and then io_sq_thread() manages to run and complete before the rest of error handling code, which means io_sq_thread_finish() is looking at already killed task.
Note that this is mostly theoretical, requiring fault injection on the allocation side to trigger in practice.
{ "affected": [], "aliases": [ "CVE-2024-56762" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-01-06T17:15:41Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring/sqpoll: fix sqpoll error handling races\n\nBUG: KASAN: slab-use-after-free in __lock_acquire+0x370b/0x4a10 kernel/locking/lockdep.c:5089\nCall Trace:\n\u003cTASK\u003e\n...\n_raw_spin_lock_irqsave+0x3d/0x60 kernel/locking/spinlock.c:162\nclass_raw_spinlock_irqsave_constructor include/linux/spinlock.h:551 [inline]\ntry_to_wake_up+0xb5/0x23c0 kernel/sched/core.c:4205\nio_sq_thread_park+0xac/0xe0 io_uring/sqpoll.c:55\nio_sq_thread_finish+0x6b/0x310 io_uring/sqpoll.c:96\nio_sq_offload_create+0x162/0x11d0 io_uring/sqpoll.c:497\nio_uring_create io_uring/io_uring.c:3724 [inline]\nio_uring_setup+0x1728/0x3230 io_uring/io_uring.c:3806\n...\n\nKun Hu reports that the SQPOLL creating error path has UAF, which\nhappens if io_uring_alloc_task_context() fails and then io_sq_thread()\nmanages to run and complete before the rest of error handling code,\nwhich means io_sq_thread_finish() is looking at already killed task.\n\nNote that this is mostly theoretical, requiring fault injection on\nthe allocation side to trigger in practice.", "id": "GHSA-6wf9-7vfw-cj9r", "modified": "2025-01-06T18:31:04Z", "published": "2025-01-06T18:31:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56762" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/6237331361711810d8f2e3fbfe2f7a6f9548f5e0" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/80120bb4eef7848d5aa3b1a0cd88367cd05fbe03" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/8e8494c83cf73168118587e9567e4f7e50ce4fd8" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/e33ac68e5e21ec1292490dfe061e75c0dbdd3bd4" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2025-0016
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder nicht spezifizierte Effekte zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0016 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0016.json" }, { "category": "self", "summary": "WID-SEC-2025-0016 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0016" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56757", "url": "https://lore.kernel.org/linux-cve-announce/2025010651-CVE-2024-56757-c26b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56758", "url": "https://lore.kernel.org/linux-cve-announce/2025010653-CVE-2024-56758-eeb6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56759", "url": "https://lore.kernel.org/linux-cve-announce/2025010653-CVE-2024-56759-e46e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56760", "url": "https://lore.kernel.org/linux-cve-announce/2025010654-CVE-2024-56760-af6e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56761", "url": "https://lore.kernel.org/linux-cve-announce/2025010654-CVE-2024-56761-0be0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56762", "url": "https://lore.kernel.org/linux-cve-announce/2025010654-CVE-2024-56762-9a9f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56763", "url": "https://lore.kernel.org/linux-cve-announce/2025010655-CVE-2024-56763-17fd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56764", "url": "https://lore.kernel.org/linux-cve-announce/2025010655-CVE-2024-56764-347d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56765", "url": "https://lore.kernel.org/linux-cve-announce/2025010655-CVE-2024-56765-081f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56766", "url": "https://lore.kernel.org/linux-cve-announce/2025010656-CVE-2024-56766-80a2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56767", "url": "https://lore.kernel.org/linux-cve-announce/2025010656-CVE-2024-56767-420f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56768", "url": "https://lore.kernel.org/linux-cve-announce/2025010657-CVE-2024-56768-c835@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56769", "url": "https://lore.kernel.org/linux-cve-announce/2025010657-CVE-2024-56769-021a@gregkh/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7221-1 vom 2025-01-22", "url": "https://ubuntu.com/security/notices/USN-7221-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0289-1 vom 2025-01-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020239.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0428-1 vom 2025-02-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020311.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0517-1 vom 2025-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020337.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0499-1 vom 2025-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020336.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0555-1 vom 2025-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020353.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0557-1 vom 2025-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020350.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0556-1 vom 2025-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020352.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0564-1 vom 2025-02-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020361.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0565-1 vom 2025-02-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020360.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0577-1 vom 2025-02-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020370.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0576-1 vom 2025-02-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020371.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0517-2 vom 2025-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020382.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0603-1 vom 2025-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020383.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4075 vom 2025-03-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00002.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4076 vom 2025-03-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0771-1 vom 2025-03-03", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6X627UISONPV7CQLLHUDVJCDEIODQO4O/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20153 vom 2025-03-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20153.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0577-2 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020500.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0867-1 vom 2025-03-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020514.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20190 vom 2025-03-21", "url": "https://linux.oracle.com/errata/ELSA-2025-20190.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7379-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7379-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7381-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7381-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7388-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7388-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7380-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7380-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7382-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7382-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7387-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7390-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7390-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7389-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7389-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-2 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7392-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-3 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7387-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-2 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7387-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7393-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7393-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7392-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7391-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7391-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-3 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7392-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7401-1 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7401-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-4 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7392-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7379-2 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7379-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7407-1 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7407-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7413-1 vom 2025-04-03", "url": "https://ubuntu.com/security/notices/USN-7413-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7421-1 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7421-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20270 vom 2025-04-14", "url": "https://linux.oracle.com/errata/ELSA-2025-20270.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20271 vom 2025-04-14", "url": "https://linux.oracle.com/errata/ELSA-2025-20271.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7449-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7453-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7453-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7452-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7452-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7451-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7451-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7463-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7463-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7449-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7458-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7458-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7459-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7468-1 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7468-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-2 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7459-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20320 vom 2025-05-12", "url": "https://linux.oracle.com/errata/ELSA-2025-20320.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:6966 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:6966" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7515-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7515-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7513-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7514-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7514-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7513-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7523-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7522-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7522-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7513-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7515-2 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7515-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7524-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-4 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7513-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-5 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7513-5" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-213 vom 2025-05-30", "url": "https://www.dell.com/support/kbdoc/de-de/000326299/dsa-2025-213-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-multiple-third-party-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20249-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021072.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20248-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021074.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20190-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20165-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021174.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20166-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021176.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-08-12T22:00:00.000+00:00", "generator": { "date": "2025-08-13T06:32:42.812+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0016", "initial_release_date": "2025-01-06T23:00:00.000+00:00", "revision_history": [ { "date": "2025-01-06T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-01-21T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-29T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-11T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-13T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-16T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-17T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-18T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-20T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-02T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-03-03T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-10T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-16T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-20T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-03-27T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-02T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-03T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-07T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-04-23T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "40" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Avamar", "product": { "name": "Dell Avamar", "product_id": "T039664", "product_identification_helper": { "cpe": "cpe:/a:dell:avamar:-" } } }, { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T008144", "product_identification_helper": { "cpe": "cpe:/a:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T042774", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56757", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56757" }, { "cve": "CVE-2024-56758", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56758" }, { "cve": "CVE-2024-56759", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56759" }, { "cve": "CVE-2024-56760", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56760" }, { "cve": "CVE-2024-56761", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56761" }, { "cve": "CVE-2024-56762", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56762" }, { "cve": "CVE-2024-56763", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56763" }, { "cve": "CVE-2024-56764", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56764" }, { "cve": "CVE-2024-56765", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56765" }, { "cve": "CVE-2024-56766", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56766" }, { "cve": "CVE-2024-56767", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56767" }, { "cve": "CVE-2024-56768", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56768" }, { "cve": "CVE-2024-56769", "product_status": { "known_affected": [ "T042774", "2951", "T002207", "67646", "T000126", "T034583", "T004914", "T008144", "T039664" ] }, "release_date": "2025-01-06T23:00:00.000+00:00", "title": "CVE-2024-56769" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.