Action not permitted
Modal body text goes here.
cve-2021-47212
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-47212", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-17T18:03:48.572043Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-17T18:04:44.861Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T05:32:07.274Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/a51a6da375d82aed5c8f83abd13e7d060421bd48" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/ba50cd9451f6c49cf0841c0a4a146ff6a2822699" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/mellanox/mlx5/core/cmd.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "a51a6da375d8", "status": "affected", "version": "6a6fabbfa3e8", "versionType": "git" }, { "lessThan": "ba50cd9451f6", "status": "affected", "version": "6a6fabbfa3e8", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/mellanox/mlx5/core/cmd.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.2" }, { "lessThan": "5.2", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "5.16", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Update error handler for UCTX and UMEM\n\nIn the fast unload flow, the device state is set to internal error,\nwhich indicates that the driver started the destroy process.\nIn this case, when a destroy command is being executed, it should return\nMLX5_CMD_STAT_OK.\nFix MLX5_CMD_OP_DESTROY_UCTX and MLX5_CMD_OP_DESTROY_UMEM to return OK\ninstead of EIO.\n\nThis fixes a call trace in the umem release process -\n[ 2633.536695] Call Trace:\n[ 2633.537518] ib_uverbs_remove_one+0xc3/0x140 [ib_uverbs]\n[ 2633.538596] remove_client_context+0x8b/0xd0 [ib_core]\n[ 2633.539641] disable_device+0x8c/0x130 [ib_core]\n[ 2633.540615] __ib_unregister_device+0x35/0xa0 [ib_core]\n[ 2633.541640] ib_unregister_device+0x21/0x30 [ib_core]\n[ 2633.542663] __mlx5_ib_remove+0x38/0x90 [mlx5_ib]\n[ 2633.543640] auxiliary_bus_remove+0x1e/0x30 [auxiliary]\n[ 2633.544661] device_release_driver_internal+0x103/0x1f0\n[ 2633.545679] bus_remove_device+0xf7/0x170\n[ 2633.546640] device_del+0x181/0x410\n[ 2633.547606] mlx5_rescan_drivers_locked.part.10+0x63/0x160 [mlx5_core]\n[ 2633.548777] mlx5_unregister_device+0x27/0x40 [mlx5_core]\n[ 2633.549841] mlx5_uninit_one+0x21/0xc0 [mlx5_core]\n[ 2633.550864] remove_one+0x69/0xe0 [mlx5_core]\n[ 2633.551819] pci_device_remove+0x3b/0xc0\n[ 2633.552731] device_release_driver_internal+0x103/0x1f0\n[ 2633.553746] unbind_store+0xf6/0x130\n[ 2633.554657] kernfs_fop_write+0x116/0x190\n[ 2633.555567] vfs_write+0xa5/0x1a0\n[ 2633.556407] ksys_write+0x4f/0xb0\n[ 2633.557233] do_syscall_64+0x5b/0x1a0\n[ 2633.558071] entry_SYSCALL_64_after_hwframe+0x65/0xca\n[ 2633.559018] RIP: 0033:0x7f9977132648\n[ 2633.559821] Code: 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 f3 0f 1e fa 48 8d 05 55 6f 2d 00 8b 00 85 c0 75 17 b8 01 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 41 54 49 89 d4 55\n[ 2633.562332] RSP: 002b:00007fffb1a83888 EFLAGS: 00000246 ORIG_RAX: 0000000000000001\n[ 2633.563472] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007f9977132648\n[ 2633.564541] RDX: 000000000000000c RSI: 000055b90546e230 RDI: 0000000000000001\n[ 2633.565596] RBP: 000055b90546e230 R08: 00007f9977406860 R09: 00007f9977a54740\n[ 2633.566653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f99774056e0\n[ 2633.567692] R13: 000000000000000c R14: 00007f9977400880 R15: 000000000000000c\n[ 2633.568725] ---[ end trace 10b4fe52945e544d ]---" } ], "providerMetadata": { "dateUpdated": "2024-11-04T12:01:36.966Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/a51a6da375d82aed5c8f83abd13e7d060421bd48" }, { "url": "https://git.kernel.org/stable/c/ba50cd9451f6c49cf0841c0a4a146ff6a2822699" } ], "title": "net/mlx5: Update error handler for UCTX and UMEM", "x_generator": { "engine": "bippy-9e1c9544281a" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2021-47212", "datePublished": "2024-04-10T19:01:53.270Z", "dateReserved": "2024-04-10T18:59:19.527Z", "dateUpdated": "2024-11-04T12:01:36.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-47212\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-04-10T19:15:48.597\",\"lastModified\":\"2024-04-10T19:49:51.183\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet/mlx5: Update error handler for UCTX and UMEM\\n\\nIn the fast unload flow, the device state is set to internal error,\\nwhich indicates that the driver started the destroy process.\\nIn this case, when a destroy command is being executed, it should return\\nMLX5_CMD_STAT_OK.\\nFix MLX5_CMD_OP_DESTROY_UCTX and MLX5_CMD_OP_DESTROY_UMEM to return OK\\ninstead of EIO.\\n\\nThis fixes a call trace in the umem release process -\\n[ 2633.536695] Call Trace:\\n[ 2633.537518] ib_uverbs_remove_one+0xc3/0x140 [ib_uverbs]\\n[ 2633.538596] remove_client_context+0x8b/0xd0 [ib_core]\\n[ 2633.539641] disable_device+0x8c/0x130 [ib_core]\\n[ 2633.540615] __ib_unregister_device+0x35/0xa0 [ib_core]\\n[ 2633.541640] ib_unregister_device+0x21/0x30 [ib_core]\\n[ 2633.542663] __mlx5_ib_remove+0x38/0x90 [mlx5_ib]\\n[ 2633.543640] auxiliary_bus_remove+0x1e/0x30 [auxiliary]\\n[ 2633.544661] device_release_driver_internal+0x103/0x1f0\\n[ 2633.545679] bus_remove_device+0xf7/0x170\\n[ 2633.546640] device_del+0x181/0x410\\n[ 2633.547606] mlx5_rescan_drivers_locked.part.10+0x63/0x160 [mlx5_core]\\n[ 2633.548777] mlx5_unregister_device+0x27/0x40 [mlx5_core]\\n[ 2633.549841] mlx5_uninit_one+0x21/0xc0 [mlx5_core]\\n[ 2633.550864] remove_one+0x69/0xe0 [mlx5_core]\\n[ 2633.551819] pci_device_remove+0x3b/0xc0\\n[ 2633.552731] device_release_driver_internal+0x103/0x1f0\\n[ 2633.553746] unbind_store+0xf6/0x130\\n[ 2633.554657] kernfs_fop_write+0x116/0x190\\n[ 2633.555567] vfs_write+0xa5/0x1a0\\n[ 2633.556407] ksys_write+0x4f/0xb0\\n[ 2633.557233] do_syscall_64+0x5b/0x1a0\\n[ 2633.558071] entry_SYSCALL_64_after_hwframe+0x65/0xca\\n[ 2633.559018] RIP: 0033:0x7f9977132648\\n[ 2633.559821] Code: 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 f3 0f 1e fa 48 8d 05 55 6f 2d 00 8b 00 85 c0 75 17 b8 01 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 41 54 49 89 d4 55\\n[ 2633.562332] RSP: 002b:00007fffb1a83888 EFLAGS: 00000246 ORIG_RAX: 0000000000000001\\n[ 2633.563472] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007f9977132648\\n[ 2633.564541] RDX: 000000000000000c RSI: 000055b90546e230 RDI: 0000000000000001\\n[ 2633.565596] RBP: 000055b90546e230 R08: 00007f9977406860 R09: 00007f9977a54740\\n[ 2633.566653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f99774056e0\\n[ 2633.567692] R13: 000000000000000c R14: 00007f9977400880 R15: 000000000000000c\\n[ 2633.568725] ---[ end trace 10b4fe52945e544d ]---\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/a51a6da375d82aed5c8f83abd13e7d060421bd48\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/ba50cd9451f6c49cf0841c0a4a146ff6a2822699\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
wid-sec-w-2024-0851
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0851 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0851.json" }, { "category": "self", "summary": "WID-SEC-2024-0851 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0851" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041004-CVE-2021-47209-1cf6@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041004-CVE-2021-47210-1d37@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041004-CVE-2021-47211-cde3@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041005-CVE-2021-47212-01d8@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041005-CVE-2021-47213-c84f@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041005-CVE-2021-47214-59f9@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041005-CVE-2021-47215-2718@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041006-CVE-2021-47216-1700@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041006-CVE-2021-47217-a7d0@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041006-CVE-2021-47218-cdc8@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041006-CVE-2021-47219-c09e@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041006-CVE-2024-26815-7f4e@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041029-CVE-2021-47181-13bb@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041032-CVE-2021-47182-377e@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041033-CVE-2021-47183-e130@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041033-CVE-2021-47184-7544@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041033-CVE-2021-47185-c363@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041033-CVE-2021-47186-7287@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041034-CVE-2021-47187-b158@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041034-CVE-2021-47188-092a@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041034-CVE-2021-47189-a3f4@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041034-CVE-2021-47190-0261@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041034-CVE-2021-47191-ec4f@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041035-CVE-2021-47192-3d45@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041035-CVE-2021-47193-c4b0@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041035-CVE-2021-47194-51cd@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041035-CVE-2021-47195-38e8@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041036-CVE-2021-47196-d1b8@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041036-CVE-2021-47197-aaec@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041036-CVE-2021-47198-2426@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041036-CVE-2021-47199-604a@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47200-ae55@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47201-d7c8@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47202-58b2@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47204-82d1@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041038-CVE-2021-47205-3f43@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041038-CVE-2021-47206-fe4c@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041038-CVE-2021-47207-7ac9@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041039-CVE-2024-26816-5054@gregkh/T/" }, { "category": "external", "summary": "Kernel CVE Announcement vom 2024-04-10", "url": "https://lore.kernel.org/linux-cve-announce/2024041006-CVE-2024-26815-7f4e@gregkh/T/#u" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-F93CDD8831 vom 2024-04-15", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-f93cdd8831" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018431.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1490-1 vom 2024-05-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018445.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5680 vom 2024-05-06", "url": "https://lists.debian.org/debian-security-announce/2024/msg00089.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5681 vom 2024-05-06", "url": "https://lists.debian.org/debian-security-announce/2024/msg00090.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1641-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1648-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018524.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1647-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018525.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1646-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018526.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1644-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018528.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1642-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018530.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1643-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018529.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1645-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018527.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1650-1 vom 2024-05-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1659-1 vom 2024-05-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1648-2 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018572.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1870-1 vom 2024-05-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018634.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3618 vom 2024-06-05", "url": "https://access.redhat.com/errata/RHSA-2024:3618" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12377 vom 2024-06-05", "url": "https://oss.oracle.com/pipermail/el-errata/2024-June/015802.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3627 vom 2024-06-05", "url": "https://access.redhat.com/errata/RHSA-2024:3627" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12385 vom 2024-06-05", "url": "https://oss.oracle.com/pipermail/el-errata/2024-June/015806.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12385 vom 2024-06-05", "url": "https://oss.oracle.com/pipermail/el-errata/2024-June/015807.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6817-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6817-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6816-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6816-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-2 vom 2024-06-10", "url": "https://ubuntu.com/security/notices/USN-6821-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6817-2 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6817-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-3 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6821-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2010-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018711.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2008-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018706.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-4 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6821-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6817-3 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6817-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3842 vom 2024-06-25", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3840 vom 2024-06-27", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-022 vom 2024-07-03", "url": "https://www.dell.com/support/kbdoc/de-de/000226633/dsa-2024-022-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6871-1 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6871-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6878-1 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6878-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2360-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018907.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2381-1 vom 2024-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018916.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6892-1 vom 2024-07-10", "url": "https://ubuntu.com/security/notices/USN-6892-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6893-1 vom 2024-07-11", "url": "https://ubuntu.com/security/notices/USN-6893-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-1 vom 2024-07-12", "url": "https://ubuntu.com/security/notices/USN-6896-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-1 vom 2024-07-15", "url": "https://ubuntu.com/security/notices/USN-6898-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2493-1 vom 2024-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018984.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6893-2 vom 2024-07-16", "url": "https://ubuntu.com/security/notices/USN-6893-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-2 vom 2024-07-16", "url": "https://ubuntu.com/security/notices/USN-6896-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-3 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6896-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-2 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6898-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2561-1 vom 2024-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019001.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-4 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6896-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-3 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6898-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6893-3 vom 2024-07-23", "url": "https://ubuntu.com/security/notices/USN-6893-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6896-5 vom 2024-07-23", "url": "https://ubuntu.com/security/notices/USN-6896-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-4 vom 2024-07-23", "url": "https://ubuntu.com/security/notices/USN-6898-4" }, { "category": "external", "summary": "SEM 2024.2.1 release notes vom 2024-07-23", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2024-2-1_release_notes.htm" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-07-23T22:00:00.000+00:00", "generator": { "date": "2024-07-24T09:09:06.228+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0851", "initial_release_date": "2024-04-10T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-02T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-05T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-09T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-23T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-24T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-25T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-06-27T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-07-02T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-07-03T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-04T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-11T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-14T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-15T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-16T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-17T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-18T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-23T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "33" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c19.11", "product": { "name": "Dell NetWorker \u003c19.11", "product_id": "T035785", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.11" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T033646", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2024.2", "product": { "name": "SolarWinds Security Event Manager \u003c2024.2", "product_id": "T034244", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2024.2" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47182", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47182" }, { "cve": "CVE-2021-47183", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47183" }, { "cve": "CVE-2021-47184", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47184" }, { "cve": "CVE-2021-47185", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47185" }, { "cve": "CVE-2021-47186", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47186" }, { "cve": "CVE-2021-47187", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47187" }, { "cve": "CVE-2021-47188", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47188" }, { "cve": "CVE-2021-47189", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47189" }, { "cve": "CVE-2021-47190", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47190" }, { "cve": "CVE-2021-47191", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47191" }, { "cve": "CVE-2021-47192", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47192" }, { "cve": "CVE-2021-47193", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47193" }, { "cve": "CVE-2021-47194", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47194" }, { "cve": "CVE-2021-47195", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47195" }, { "cve": "CVE-2021-47196", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47196" }, { "cve": "CVE-2021-47197", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47197" }, { "cve": "CVE-2021-47198", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47198" }, { "cve": "CVE-2021-47199", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47199" }, { "cve": "CVE-2021-47200", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47200" }, { "cve": "CVE-2021-47201", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47201" }, { "cve": "CVE-2021-47202", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47202" }, { "cve": "CVE-2021-47203", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47203" }, { "cve": "CVE-2021-47204", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47204" }, { "cve": "CVE-2021-47205", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47205" }, { "cve": "CVE-2021-47206", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47206" }, { "cve": "CVE-2021-47207", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47207" }, { "cve": "CVE-2021-47208", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47208" }, { "cve": "CVE-2021-47210", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47210" }, { "cve": "CVE-2021-47211", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47211" }, { "cve": "CVE-2021-47212", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47212" }, { "cve": "CVE-2021-47213", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47213" }, { "cve": "CVE-2021-47214", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47214" }, { "cve": "CVE-2021-47215", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47215" }, { "cve": "CVE-2021-47216", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47216" }, { "cve": "CVE-2021-47217", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47217" }, { "cve": "CVE-2021-47218", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47218" }, { "cve": "CVE-2021-47219", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47219" }, { "cve": "CVE-2021-47220", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2021-47220" }, { "cve": "CVE-2024-26815", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2024-26815" }, { "cve": "CVE-2024-26816", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2024-26816" }, { "cve": "CVE-2024-26817", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren und treten unter anderen in Formen von Use-after-Free, NULL-Zeiger-Dereferenzierungen oder Out-of-Bounds-Lesefehler auf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T033646", "T004914", "T035785", "74185", "T034244" ] }, "release_date": "2024-04-10T22:00:00Z", "title": "CVE-2024-26817" } ] }
gsd-2021-47212
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-47212" ], "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Update error handler for UCTX and UMEM\n\nIn the fast unload flow, the device state is set to internal error,\nwhich indicates that the driver started the destroy process.\nIn this case, when a destroy command is being executed, it should return\nMLX5_CMD_STAT_OK.\nFix MLX5_CMD_OP_DESTROY_UCTX and MLX5_CMD_OP_DESTROY_UMEM to return OK\ninstead of EIO.\n\nThis fixes a call trace in the umem release process -\n[ 2633.536695] Call Trace:\n[ 2633.537518] ib_uverbs_remove_one+0xc3/0x140 [ib_uverbs]\n[ 2633.538596] remove_client_context+0x8b/0xd0 [ib_core]\n[ 2633.539641] disable_device+0x8c/0x130 [ib_core]\n[ 2633.540615] __ib_unregister_device+0x35/0xa0 [ib_core]\n[ 2633.541640] ib_unregister_device+0x21/0x30 [ib_core]\n[ 2633.542663] __mlx5_ib_remove+0x38/0x90 [mlx5_ib]\n[ 2633.543640] auxiliary_bus_remove+0x1e/0x30 [auxiliary]\n[ 2633.544661] device_release_driver_internal+0x103/0x1f0\n[ 2633.545679] bus_remove_device+0xf7/0x170\n[ 2633.546640] device_del+0x181/0x410\n[ 2633.547606] mlx5_rescan_drivers_locked.part.10+0x63/0x160 [mlx5_core]\n[ 2633.548777] mlx5_unregister_device+0x27/0x40 [mlx5_core]\n[ 2633.549841] mlx5_uninit_one+0x21/0xc0 [mlx5_core]\n[ 2633.550864] remove_one+0x69/0xe0 [mlx5_core]\n[ 2633.551819] pci_device_remove+0x3b/0xc0\n[ 2633.552731] device_release_driver_internal+0x103/0x1f0\n[ 2633.553746] unbind_store+0xf6/0x130\n[ 2633.554657] kernfs_fop_write+0x116/0x190\n[ 2633.555567] vfs_write+0xa5/0x1a0\n[ 2633.556407] ksys_write+0x4f/0xb0\n[ 2633.557233] do_syscall_64+0x5b/0x1a0\n[ 2633.558071] entry_SYSCALL_64_after_hwframe+0x65/0xca\n[ 2633.559018] RIP: 0033:0x7f9977132648\n[ 2633.559821] Code: 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 f3 0f 1e fa 48 8d 05 55 6f 2d 00 8b 00 85 c0 75 17 b8 01 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 41 54 49 89 d4 55\n[ 2633.562332] RSP: 002b:00007fffb1a83888 EFLAGS: 00000246 ORIG_RAX: 0000000000000001\n[ 2633.563472] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007f9977132648\n[ 2633.564541] RDX: 000000000000000c RSI: 000055b90546e230 RDI: 0000000000000001\n[ 2633.565596] RBP: 000055b90546e230 R08: 00007f9977406860 R09: 00007f9977a54740\n[ 2633.566653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f99774056e0\n[ 2633.567692] R13: 000000000000000c R14: 00007f9977400880 R15: 000000000000000c\n[ 2633.568725] ---[ end trace 10b4fe52945e544d ]---", "id": "GSD-2021-47212", "modified": "2024-04-11T05:05:09.607738Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@kernel.org", "ID": "CVE-2021-47212", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6a6fabbfa3e8", "version_value": "a51a6da375d8" }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "status": "affected", "version": "5.2" }, { "lessThan": "5.2", "status": "unaffected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.5", "versionType": "custom" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "5.16", "versionType": "original_commit_for_fix" } ] } } ] } } ] }, "vendor_name": "Linux" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Update error handler for UCTX and UMEM\n\nIn the fast unload flow, the device state is set to internal error,\nwhich indicates that the driver started the destroy process.\nIn this case, when a destroy command is being executed, it should return\nMLX5_CMD_STAT_OK.\nFix MLX5_CMD_OP_DESTROY_UCTX and MLX5_CMD_OP_DESTROY_UMEM to return OK\ninstead of EIO.\n\nThis fixes a call trace in the umem release process -\n[ 2633.536695] Call Trace:\n[ 2633.537518] ib_uverbs_remove_one+0xc3/0x140 [ib_uverbs]\n[ 2633.538596] remove_client_context+0x8b/0xd0 [ib_core]\n[ 2633.539641] disable_device+0x8c/0x130 [ib_core]\n[ 2633.540615] __ib_unregister_device+0x35/0xa0 [ib_core]\n[ 2633.541640] ib_unregister_device+0x21/0x30 [ib_core]\n[ 2633.542663] __mlx5_ib_remove+0x38/0x90 [mlx5_ib]\n[ 2633.543640] auxiliary_bus_remove+0x1e/0x30 [auxiliary]\n[ 2633.544661] device_release_driver_internal+0x103/0x1f0\n[ 2633.545679] bus_remove_device+0xf7/0x170\n[ 2633.546640] device_del+0x181/0x410\n[ 2633.547606] mlx5_rescan_drivers_locked.part.10+0x63/0x160 [mlx5_core]\n[ 2633.548777] mlx5_unregister_device+0x27/0x40 [mlx5_core]\n[ 2633.549841] mlx5_uninit_one+0x21/0xc0 [mlx5_core]\n[ 2633.550864] remove_one+0x69/0xe0 [mlx5_core]\n[ 2633.551819] pci_device_remove+0x3b/0xc0\n[ 2633.552731] device_release_driver_internal+0x103/0x1f0\n[ 2633.553746] unbind_store+0xf6/0x130\n[ 2633.554657] kernfs_fop_write+0x116/0x190\n[ 2633.555567] vfs_write+0xa5/0x1a0\n[ 2633.556407] ksys_write+0x4f/0xb0\n[ 2633.557233] do_syscall_64+0x5b/0x1a0\n[ 2633.558071] entry_SYSCALL_64_after_hwframe+0x65/0xca\n[ 2633.559018] RIP: 0033:0x7f9977132648\n[ 2633.559821] Code: 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 f3 0f 1e fa 48 8d 05 55 6f 2d 00 8b 00 85 c0 75 17 b8 01 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 41 54 49 89 d4 55\n[ 2633.562332] RSP: 002b:00007fffb1a83888 EFLAGS: 00000246 ORIG_RAX: 0000000000000001\n[ 2633.563472] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007f9977132648\n[ 2633.564541] RDX: 000000000000000c RSI: 000055b90546e230 RDI: 0000000000000001\n[ 2633.565596] RBP: 000055b90546e230 R08: 00007f9977406860 R09: 00007f9977a54740\n[ 2633.566653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f99774056e0\n[ 2633.567692] R13: 000000000000000c R14: 00007f9977400880 R15: 000000000000000c\n[ 2633.568725] ---[ end trace 10b4fe52945e544d ]---" } ] }, "generator": { "engine": "bippy-d175d3acf727" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/stable/c/a51a6da375d82aed5c8f83abd13e7d060421bd48", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/a51a6da375d82aed5c8f83abd13e7d060421bd48" }, { "name": "https://git.kernel.org/stable/c/ba50cd9451f6c49cf0841c0a4a146ff6a2822699", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/ba50cd9451f6c49cf0841c0a4a146ff6a2822699" } ] } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Update error handler for UCTX and UMEM\n\nIn the fast unload flow, the device state is set to internal error,\nwhich indicates that the driver started the destroy process.\nIn this case, when a destroy command is being executed, it should return\nMLX5_CMD_STAT_OK.\nFix MLX5_CMD_OP_DESTROY_UCTX and MLX5_CMD_OP_DESTROY_UMEM to return OK\ninstead of EIO.\n\nThis fixes a call trace in the umem release process -\n[ 2633.536695] Call Trace:\n[ 2633.537518] ib_uverbs_remove_one+0xc3/0x140 [ib_uverbs]\n[ 2633.538596] remove_client_context+0x8b/0xd0 [ib_core]\n[ 2633.539641] disable_device+0x8c/0x130 [ib_core]\n[ 2633.540615] __ib_unregister_device+0x35/0xa0 [ib_core]\n[ 2633.541640] ib_unregister_device+0x21/0x30 [ib_core]\n[ 2633.542663] __mlx5_ib_remove+0x38/0x90 [mlx5_ib]\n[ 2633.543640] auxiliary_bus_remove+0x1e/0x30 [auxiliary]\n[ 2633.544661] device_release_driver_internal+0x103/0x1f0\n[ 2633.545679] bus_remove_device+0xf7/0x170\n[ 2633.546640] device_del+0x181/0x410\n[ 2633.547606] mlx5_rescan_drivers_locked.part.10+0x63/0x160 [mlx5_core]\n[ 2633.548777] mlx5_unregister_device+0x27/0x40 [mlx5_core]\n[ 2633.549841] mlx5_uninit_one+0x21/0xc0 [mlx5_core]\n[ 2633.550864] remove_one+0x69/0xe0 [mlx5_core]\n[ 2633.551819] pci_device_remove+0x3b/0xc0\n[ 2633.552731] device_release_driver_internal+0x103/0x1f0\n[ 2633.553746] unbind_store+0xf6/0x130\n[ 2633.554657] kernfs_fop_write+0x116/0x190\n[ 2633.555567] vfs_write+0xa5/0x1a0\n[ 2633.556407] ksys_write+0x4f/0xb0\n[ 2633.557233] do_syscall_64+0x5b/0x1a0\n[ 2633.558071] entry_SYSCALL_64_after_hwframe+0x65/0xca\n[ 2633.559018] RIP: 0033:0x7f9977132648\n[ 2633.559821] Code: 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 f3 0f 1e fa 48 8d 05 55 6f 2d 00 8b 00 85 c0 75 17 b8 01 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 41 54 49 89 d4 55\n[ 2633.562332] RSP: 002b:00007fffb1a83888 EFLAGS: 00000246 ORIG_RAX: 0000000000000001\n[ 2633.563472] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007f9977132648\n[ 2633.564541] RDX: 000000000000000c RSI: 000055b90546e230 RDI: 0000000000000001\n[ 2633.565596] RBP: 000055b90546e230 R08: 00007f9977406860 R09: 00007f9977a54740\n[ 2633.566653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f99774056e0\n[ 2633.567692] R13: 000000000000000c R14: 00007f9977400880 R15: 000000000000000c\n[ 2633.568725] ---[ end trace 10b4fe52945e544d ]---" } ], "id": "CVE-2021-47212", "lastModified": "2024-04-10T19:49:51.183", "metrics": {}, "published": "2024-04-10T19:15:48.597", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/a51a6da375d82aed5c8f83abd13e7d060421bd48" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/ba50cd9451f6c49cf0841c0a4a146ff6a2822699" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" } } } }
ghsa-9w6w-gqmh-gxp9
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
net/mlx5: Update error handler for UCTX and UMEM
In the fast unload flow, the device state is set to internal error, which indicates that the driver started the destroy process. In this case, when a destroy command is being executed, it should return MLX5_CMD_STAT_OK. Fix MLX5_CMD_OP_DESTROY_UCTX and MLX5_CMD_OP_DESTROY_UMEM to return OK instead of EIO.
This fixes a call trace in the umem release process - [ 2633.536695] Call Trace: [ 2633.537518] ib_uverbs_remove_one+0xc3/0x140 [ib_uverbs] [ 2633.538596] remove_client_context+0x8b/0xd0 [ib_core] [ 2633.539641] disable_device+0x8c/0x130 [ib_core] [ 2633.540615] __ib_unregister_device+0x35/0xa0 [ib_core] [ 2633.541640] ib_unregister_device+0x21/0x30 [ib_core] [ 2633.542663] __mlx5_ib_remove+0x38/0x90 [mlx5_ib] [ 2633.543640] auxiliary_bus_remove+0x1e/0x30 [auxiliary] [ 2633.544661] device_release_driver_internal+0x103/0x1f0 [ 2633.545679] bus_remove_device+0xf7/0x170 [ 2633.546640] device_del+0x181/0x410 [ 2633.547606] mlx5_rescan_drivers_locked.part.10+0x63/0x160 [mlx5_core] [ 2633.548777] mlx5_unregister_device+0x27/0x40 [mlx5_core] [ 2633.549841] mlx5_uninit_one+0x21/0xc0 [mlx5_core] [ 2633.550864] remove_one+0x69/0xe0 [mlx5_core] [ 2633.551819] pci_device_remove+0x3b/0xc0 [ 2633.552731] device_release_driver_internal+0x103/0x1f0 [ 2633.553746] unbind_store+0xf6/0x130 [ 2633.554657] kernfs_fop_write+0x116/0x190 [ 2633.555567] vfs_write+0xa5/0x1a0 [ 2633.556407] ksys_write+0x4f/0xb0 [ 2633.557233] do_syscall_64+0x5b/0x1a0 [ 2633.558071] entry_SYSCALL_64_after_hwframe+0x65/0xca [ 2633.559018] RIP: 0033:0x7f9977132648 [ 2633.559821] Code: 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 f3 0f 1e fa 48 8d 05 55 6f 2d 00 8b 00 85 c0 75 17 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 41 54 49 89 d4 55 [ 2633.562332] RSP: 002b:00007fffb1a83888 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2633.563472] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007f9977132648 [ 2633.564541] RDX: 000000000000000c RSI: 000055b90546e230 RDI: 0000000000000001 [ 2633.565596] RBP: 000055b90546e230 R08: 00007f9977406860 R09: 00007f9977a54740 [ 2633.566653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f99774056e0 [ 2633.567692] R13: 000000000000000c R14: 00007f9977400880 R15: 000000000000000c [ 2633.568725] ---[ end trace 10b4fe52945e544d ]---
{ "affected": [], "aliases": [ "CVE-2021-47212" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-04-10T19:15:48Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Update error handler for UCTX and UMEM\n\nIn the fast unload flow, the device state is set to internal error,\nwhich indicates that the driver started the destroy process.\nIn this case, when a destroy command is being executed, it should return\nMLX5_CMD_STAT_OK.\nFix MLX5_CMD_OP_DESTROY_UCTX and MLX5_CMD_OP_DESTROY_UMEM to return OK\ninstead of EIO.\n\nThis fixes a call trace in the umem release process -\n[ 2633.536695] Call Trace:\n[ 2633.537518] ib_uverbs_remove_one+0xc3/0x140 [ib_uverbs]\n[ 2633.538596] remove_client_context+0x8b/0xd0 [ib_core]\n[ 2633.539641] disable_device+0x8c/0x130 [ib_core]\n[ 2633.540615] __ib_unregister_device+0x35/0xa0 [ib_core]\n[ 2633.541640] ib_unregister_device+0x21/0x30 [ib_core]\n[ 2633.542663] __mlx5_ib_remove+0x38/0x90 [mlx5_ib]\n[ 2633.543640] auxiliary_bus_remove+0x1e/0x30 [auxiliary]\n[ 2633.544661] device_release_driver_internal+0x103/0x1f0\n[ 2633.545679] bus_remove_device+0xf7/0x170\n[ 2633.546640] device_del+0x181/0x410\n[ 2633.547606] mlx5_rescan_drivers_locked.part.10+0x63/0x160 [mlx5_core]\n[ 2633.548777] mlx5_unregister_device+0x27/0x40 [mlx5_core]\n[ 2633.549841] mlx5_uninit_one+0x21/0xc0 [mlx5_core]\n[ 2633.550864] remove_one+0x69/0xe0 [mlx5_core]\n[ 2633.551819] pci_device_remove+0x3b/0xc0\n[ 2633.552731] device_release_driver_internal+0x103/0x1f0\n[ 2633.553746] unbind_store+0xf6/0x130\n[ 2633.554657] kernfs_fop_write+0x116/0x190\n[ 2633.555567] vfs_write+0xa5/0x1a0\n[ 2633.556407] ksys_write+0x4f/0xb0\n[ 2633.557233] do_syscall_64+0x5b/0x1a0\n[ 2633.558071] entry_SYSCALL_64_after_hwframe+0x65/0xca\n[ 2633.559018] RIP: 0033:0x7f9977132648\n[ 2633.559821] Code: 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 f3 0f 1e fa 48 8d 05 55 6f 2d 00 8b 00 85 c0 75 17 b8 01 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 41 54 49 89 d4 55\n[ 2633.562332] RSP: 002b:00007fffb1a83888 EFLAGS: 00000246 ORIG_RAX: 0000000000000001\n[ 2633.563472] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007f9977132648\n[ 2633.564541] RDX: 000000000000000c RSI: 000055b90546e230 RDI: 0000000000000001\n[ 2633.565596] RBP: 000055b90546e230 R08: 00007f9977406860 R09: 00007f9977a54740\n[ 2633.566653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f99774056e0\n[ 2633.567692] R13: 000000000000000c R14: 00007f9977400880 R15: 000000000000000c\n[ 2633.568725] ---[ end trace 10b4fe52945e544d ]---", "id": "GHSA-9w6w-gqmh-gxp9", "modified": "2024-04-10T21:30:32Z", "published": "2024-04-10T21:30:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47212" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/a51a6da375d82aed5c8f83abd13e7d060421bd48" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/ba50cd9451f6c49cf0841c0a4a146ff6a2822699" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.