Action not permitted
Modal body text goes here.
cve-2024-26616
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.788Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-26616", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T15:57:14.247460Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T17:33:49.394Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "fs/btrfs/scrub.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "642b9c520ef2", "status": "affected", "version": "e02ee89baa66", "versionType": "git" }, { "lessThan": "34de0f04684e", "status": "affected", "version": "e02ee89baa66", "versionType": "git" }, { "lessThan": "f546c4282673", "status": "affected", "version": "e02ee89baa66", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "fs/btrfs/scrub.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.4" }, { "lessThan": "6.4", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.15", "versionType": "semver" }, { "lessThanOrEqual": "6.7.*", "status": "unaffected", "version": "6.7.3", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.8", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: scrub: avoid use-after-free when chunk length is not 64K aligned\n\n[BUG]\nThere is a bug report that, on a ext4-converted btrfs, scrub leads to\nvarious problems, including:\n\n- \"unable to find chunk map\" errors\n BTRFS info (device vdb): scrub: started on devid 1\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 4096\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 45056\n\n This would lead to unrepariable errors.\n\n- Use-after-free KASAN reports:\n ==================================================================\n BUG: KASAN: slab-use-after-free in __blk_rq_map_sg+0x18f/0x7c0\n Read of size 8 at addr ffff8881013c9040 by task btrfs/909\n CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 2023.11-2 12/24/2023\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x43/0x60\n print_report+0xcf/0x640\n kasan_report+0xa6/0xd0\n __blk_rq_map_sg+0x18f/0x7c0\n virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\n virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\n blk_mq_flush_plug_list.part.0+0x780/0x860\n __blk_flush_plug+0x1ba/0x220\n blk_finish_plug+0x3b/0x60\n submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n flush_scrub_stripes+0x38e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_chunk+0x178/0x200 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n btrfs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n __x64_sys_ioctl+0xbd/0x100\n do_syscall_64+0x5d/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n RIP: 0033:0x7f47e5e0952b\n\n- Crash, mostly due to above use-after-free\n\n[CAUSE]\nThe converted fs has the following data chunk layout:\n\n item 2 key (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 itemsize 80\n length 86016 owner 2 stripe_len 65536 type DATA|single\n\nFor above logical bytenr 2214744064, it\u0027s at the chunk end\n(2214658048 + 86016 = 2214744064).\n\nThis means btrfs_submit_bio() would split the bio, and trigger endio\nfunction for both of the two halves.\n\nHowever scrub_submit_initial_read() would only expect the endio function\nto be called once, not any more.\nThis means the first endio function would already free the bbio::bio,\nleaving the bvec freed, thus the 2nd endio call would lead to\nuse-after-free.\n\n[FIX]\n- Make sure scrub_read_endio() only updates bits in its range\n Since we may read less than 64K at the end of the chunk, we should not\n touch the bits beyond chunk boundary.\n\n- Make sure scrub_submit_initial_read() only to read the chunk range\n This is done by calculating the real number of sectors we need to\n read, and add sector-by-sector to the bio.\n\nThankfully the scrub read repair path won\u0027t need extra fixes:\n\n- scrub_stripe_submit_repair_read()\n With above fixes, we won\u0027t update error bit for range beyond chunk,\n thus scrub_stripe_submit_repair_read() should never submit any read\n beyond the chunk." } ], "providerMetadata": { "dateUpdated": "2024-11-05T09:12:38.853Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb" }, { "url": "https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f" }, { "url": "https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f" } ], "title": "btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned", "x_generator": { "engine": "bippy-9e1c9544281a" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-26616", "datePublished": "2024-02-29T15:52:19.452Z", "dateReserved": "2024-02-19T14:20:24.131Z", "dateUpdated": "2024-11-05T09:12:38.853Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-26616\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-03-11T18:15:19.400\",\"lastModified\":\"2024-03-12T12:40:13.500\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nbtrfs: scrub: avoid use-after-free when chunk length is not 64K aligned\\n\\n[BUG]\\nThere is a bug report that, on a ext4-converted btrfs, scrub leads to\\nvarious problems, including:\\n\\n- \\\"unable to find chunk map\\\" errors\\n BTRFS info (device vdb): scrub: started on devid 1\\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 4096\\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 45056\\n\\n This would lead to unrepariable errors.\\n\\n- Use-after-free KASAN reports:\\n ==================================================================\\n BUG: KASAN: slab-use-after-free in __blk_rq_map_sg+0x18f/0x7c0\\n Read of size 8 at addr ffff8881013c9040 by task btrfs/909\\n CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b\\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 2023.11-2 12/24/2023\\n Call Trace:\\n \u003cTASK\u003e\\n dump_stack_lvl+0x43/0x60\\n print_report+0xcf/0x640\\n kasan_report+0xa6/0xd0\\n __blk_rq_map_sg+0x18f/0x7c0\\n virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\\n virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\\n blk_mq_flush_plug_list.part.0+0x780/0x860\\n __blk_flush_plug+0x1ba/0x220\\n blk_finish_plug+0x3b/0x60\\n submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\\n flush_scrub_stripes+0x38e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\\n scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\\n scrub_chunk+0x178/0x200 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\\n scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\\n btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\\n btrfs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\\n __x64_sys_ioctl+0xbd/0x100\\n do_syscall_64+0x5d/0xe0\\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\\n RIP: 0033:0x7f47e5e0952b\\n\\n- Crash, mostly due to above use-after-free\\n\\n[CAUSE]\\nThe converted fs has the following data chunk layout:\\n\\n item 2 key (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 itemsize 80\\n length 86016 owner 2 stripe_len 65536 type DATA|single\\n\\nFor above logical bytenr 2214744064, it\u0027s at the chunk end\\n(2214658048 + 86016 = 2214744064).\\n\\nThis means btrfs_submit_bio() would split the bio, and trigger endio\\nfunction for both of the two halves.\\n\\nHowever scrub_submit_initial_read() would only expect the endio function\\nto be called once, not any more.\\nThis means the first endio function would already free the bbio::bio,\\nleaving the bvec freed, thus the 2nd endio call would lead to\\nuse-after-free.\\n\\n[FIX]\\n- Make sure scrub_read_endio() only updates bits in its range\\n Since we may read less than 64K at the end of the chunk, we should not\\n touch the bits beyond chunk boundary.\\n\\n- Make sure scrub_submit_initial_read() only to read the chunk range\\n This is done by calculating the real number of sectors we need to\\n read, and add sector-by-sector to the bio.\\n\\nThankfully the scrub read repair path won\u0027t need extra fixes:\\n\\n- scrub_stripe_submit_repair_read()\\n With above fixes, we won\u0027t update error bit for range beyond chunk,\\n thus scrub_stripe_submit_repair_read() should never submit any read\\n beyond the chunk.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: btrfs: limpieza: evita el use-after-free cuando la longitud del fragmento no est\u00e1 alineada con 64 K [ERROR] Hay un informe de error que indica que, en un btrfs convertido a ext4, la limpieza conduce a varios problemas, que incluyen: - Errores \\\"no se puede encontrar el mapa de fragmentos\\\" Informaci\u00f3n BTRFS (dispositivo vdb): limpieza: iniciado en el devid 1 BTRFS cr\u00edtico (dispositivo vdb): no se puede encontrar el mapa de fragmentos para la longitud l\u00f3gica 2214744064 4096 BTRFS cr\u00edtico (dispositivo vdb): No se puede encontrar el mapa de fragmentos para la longitud l\u00f3gica 2214744064 45056. Esto provocar\u00eda errores irreparables. - Informes KASAN de uso gratuito: =========================================== ========================= ERROR: KASAN: slab-use-after-free en __blk_rq_map_sg+0x18f/0x7c0 Lectura de tama\u00f1o 8 en la direcci\u00f3n ffff8881013c9040 por tarea btrfs/909 CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b Nombre de hardware: PC est\u00e1ndar QEMU (Q35 + ICH9, 2009), BIOS 2023.11-2 24/12/2023 Seguimiento de llamadas : dump_stack_lvl+0x43/0x60 print_report+0xcf/0x640 kasan_report+0xa6/0xd0 __blk_rq_map_sg+0x18f/0x7c0 virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02ed fad39bb9ddee07dcdaff] virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff] blk_mq_flush_plug_list.part. 0+0x780/0x860 __blk_flush_plug+0x1ba/0x220 blk_finish_plug+0x3b/0x60 submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] Flush_scrub_stripes+0x38 e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] Scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] Scrub_chunk+0x178/0x200 [btrfs e579 87a360cama82fe8756dcd3e0de5406ccfe965 ] Scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] btr fs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] __x64_sys_ioctl+0xbd/0x100 do_syscall_64+0x5d/0xe0 Entry_SYSCALL_64_after_hwframe+0x63/0x6b QEPD: 0033:0x7f47e5e0952b - Fallo , principalmente debido al use-after-free anterior [CAUSA] El fs convertido tiene el siguiente dise\u00f1o de fragmento de datos: clave del elemento 2 (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 tama\u00f1o del elemento 80 longitud 86016 propietario 2 stripe_len 65536 tipo DATOS|single Para el bytenr l\u00f3gico anterior 2214744064 , est\u00e1 al final del fragmento (2214658048 + 86016 = 2214744064). Esto significa que btrfs_submit_bio() dividir\u00eda la biograf\u00eda y activar\u00eda la funci\u00f3n endio para ambas mitades. Sin embargo, Scrub_submit_initial_read() solo esperar\u00eda que la funci\u00f3n endio se llamara una vez, ya no. Esto significa que la primera funci\u00f3n endio ya liberar\u00eda bbio::bio, dejando libre el bvec, por lo que la segunda llamada a endio conducir\u00eda a use-after-free. [FIX] - Aseg\u00farese de que Scrub_read_endio() solo actualice los bits en su rango. Dado que podemos leer menos de 64 K al final del fragmento, no debemos tocar los bits m\u00e1s all\u00e1 del l\u00edmite del fragmento. - Aseg\u00farese de que Scrub_submit_initial_read() solo lea el rango de fragmentos. Esto se hace calculando el n\u00famero real de sectores que necesitamos leer y agregando sector por sector a la biograf\u00eda. Afortunadamente, la ruta de reparaci\u00f3n de lectura de limpieza no necesitar\u00e1 correcciones adicionales: - Scrub_stripe_submit_repair_read() Con las correcciones anteriores, no actualizaremos el bit de error para el rango m\u00e1s all\u00e1 del fragmento, por lo tanto, Scrub_stripe_submit_repair_read() nunca deber\u00eda enviar ninguna lectura m\u00e1s all\u00e1 del fragmento.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
wid-sec-w-2024-0527
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Zustand zu verursachen und einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0527 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0527.json" }, { "category": "self", "summary": "WID-SEC-2024-0527 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0527" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0855-1 vom 2024-03-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018151.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0900-1 vom 2024-03-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018167.html" }, { "category": "external", "summary": "CVE-2021-46959: spi: Fix use-after-free with devm_spi_alloc_* vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022916-CVE-2021-46959-f517@gregkh/" }, { "category": "external", "summary": "CVE-2021-47016: m68k: mvme147,mvme16x: Don\u0027t wipe PCC timer config bits vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022919-CVE-2021-47016-320d@gregkh/" }, { "category": "external", "summary": "CVE-2021-47020: soundwire: stream: fix memory leak in stream config error path vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022920-CVE-2021-47020-78d9@gregkh/" }, { "category": "external", "summary": "CVE-2021-47054: bus: qcom: Put child node before return vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022950-CVE-2021-47054-c994@gregkh/" }, { "category": "external", "summary": "CVE-2021-47055: mtd: require write permissions for locking and badblock ioctls vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022950-CVE-2021-47055-6927@gregkh/" }, { "category": "external", "summary": "CVE-2021-47056: crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022950-CVE-2021-47056-c2b3@gregkh/" }, { "category": "external", "summary": "CVE-2021-47057: crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022951-CVE-2021-47057-01fa@gregkh/" }, { "category": "external", "summary": "CVE-2021-47058: regmap: set debugfs_name to NULL after it is freed vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022951-CVE-2021-47058-3130@gregkh/" }, { "category": "external", "summary": "CVE-2021-47059: crypto: sun8i-ss - fix result memory leak on error path vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022952-CVE-2021-47059-4bb8@gregkh/" }, { "category": "external", "summary": "CVE-2021-47060: KVM: Stop looking for coalesced MMIO zones if the bus is destroyed vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022952-CVE-2021-47060-d2ce@gregkh/" }, { "category": "external", "summary": "CVE-2021-47061: KVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022952-CVE-2021-47061-6fea@gregkh/" }, { "category": "external", "summary": "CVE-2021-47062: KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022953-CVE-2021-47062-ed39@gregkh/" }, { "category": "external", "summary": "CVE-2021-47063: drm: bridge/panel: Cleanup connector on bridge detach vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022953-CVE-2021-47063-2f50@gregkh/" }, { "category": "external", "summary": "CVE-2021-47064: mt76: fix potential DMA mapping leak vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022954-CVE-2021-47064-f220@gregkh/" }, { "category": "external", "summary": "CVE-2021-47065: rtw88: Fix array overrun in rtw_get_tx_power_params() vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022954-CVE-2021-47065-be1d@gregkh/" }, { "category": "external", "summary": "CVE-2021-47066: async_xor: increase src_offs when dropping destination page vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022954-CVE-2021-47066-02e0@gregkh/" }, { "category": "external", "summary": "CVE-2021-47067: soc/tegra: regulators: Fix locking up when voltage-spread is out of range vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022955-CVE-2021-47067-8104@gregkh/" }, { "category": "external", "summary": "CVE-2021-47068: net/nfc: fix use-after-free llcp_sock_bind/connect vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/2024022955-CVE-2021-47068-a416@gregkh/" }, { "category": "external", "summary": "CVE-2023-52487: net/mlx5e: Fix peer flow lists handling vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-28-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52488: serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-29-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52489: mm/sparsemem: fix race in accessing memory_section-\u003eusage vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-30-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52490: mm: migrate: fix getting incorrect page mapping during page migration vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-31-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52491: media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-32-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52492: dmaengine: fix NULL pointer in channel unregistration function vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-33-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52493: bus: mhi: host: Drop chan lock before queuing buffers vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-34-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52494: bus: mhi: host: Add alignment check for event ring read pointer vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-35-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52495: soc: qcom: pmic_glink_altmode: fix port sanity check vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-36-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52496: mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-37-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52497: erofs: fix lz4 inplace decompression vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-38-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2023-52498: PM: sleep: Fix possible deadlocks in core system-wide PM code vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-39-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26608: ksmbd: fix global oob in ksmbd_nl_policy vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-40-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26609: netfilter: nf_tables: reject QUEUE/DROP verdict parameters vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-41-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26610: wifi: iwlwifi: fix a memory corruption vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-42-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26611: xsk: fix usage of multi-buffer BPF helpers for ZC XDP vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-43-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26612: netfs, fscache: Prevent Oops in fscache_put_cache() vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-44-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26613: net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-45-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26614: tcp: make sure init the accept_queue\u0027s spinlocks once vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-46-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26615: net/smc: fix illegal rmb_desc access in SMC-D connection dump vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-47-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26616: btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-48-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26617: fs/proc/task_mmu: move mmu notification mechanism inside mm lock vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-49-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26618: arm64/sme: Always exit sme_alloc() early with existing storage vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-50-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26619: riscv: Fix module loading free order vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-51-lee@kernel.org/" }, { "category": "external", "summary": "CVE-2024-26620: s390/vfio-ap: always filter entire AP matrix vom 2024-02-29", "url": "http://lore.kernel.org/linux-cve-announce/20240229155245.1571576-52-lee@kernel.org/" }, { "category": "external", "summary": "GitHub Advisory GHSA-69cq-jw85-57p8 vom 2024-02-29", "url": "https://github.com/advisories/GHSA-69cq-jw85-57p8" }, { "category": "external", "summary": "GitHub Advisory GHSA-3659-jjmv-v338 vom 2024-02-29", "url": "https://github.com/advisories/GHSA-3659-jjmv-v338" }, { "category": "external", "summary": "Linux Security Advisory vom 2024-02-29", "url": "https://www.kernel.org/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0900-2 vom 2024-03-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018182.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018205.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018186.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018185.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0977-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018210.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1320-1 vom 2024-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018372.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1322-1 vom 2024-04-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018374.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1321-1 vom 2024-04-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018375.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1322-2 vom 2024-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018377.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1332-1 vom 2024-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018376.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1332-2 vom 2024-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018378.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018431.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1466-1 vom 2024-04-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018438.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2394 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2394" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1480-1 vom 2024-04-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018444.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1490-1 vom 2024-05-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018445.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5681 vom 2024-05-06", "url": "https://lists.debian.org/debian-security-announce/2024/msg00090.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6765-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6765-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6767-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6767-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6766-1" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08", "url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6767-2 vom 2024-05-14", "url": "https://ubuntu.com/security/notices/USN-6767-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1648-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018524.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1641-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1646-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018526.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1643-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018529.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1644-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018528.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1645-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018527.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1642-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018530.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1647-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018525.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1659-1 vom 2024-05-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018538.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-2 vom 2024-05-15", "url": "https://ubuntu.com/security/notices/USN-6766-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6777-1 vom 2024-05-16", "url": "https://ubuntu.com/security/notices/USN-6777-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6778-1 vom 2024-05-16", "url": "https://ubuntu.com/security/notices/USN-6778-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6776-1 vom 2024-05-16", "url": "https://ubuntu.com/security/notices/USN-6776-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6774-1 vom 2024-05-16", "url": "https://ubuntu.com/security/notices/USN-6774-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1696-1 vom 2024-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018554.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1695-1 vom 2024-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018549.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1682-1 vom 2024-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018546.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1685-1 vom 2024-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018553.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1677-1 vom 2024-05-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018543.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6777-2 vom 2024-05-20", "url": "https://ubuntu.com/security/notices/USN-6777-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-3 vom 2024-05-20", "url": "https://ubuntu.com/security/notices/USN-6766-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1683-1 vom 2024-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018545.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1679-1 vom 2024-05-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018544.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1680-1 vom 2024-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1705-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018565.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1706-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018564.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1708-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018562.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1707-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018563.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1648-2 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018572.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1732-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018573.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1723-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018566.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6777-3 vom 2024-05-22", "url": "https://ubuntu.com/security/notices/USN-6777-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1736-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018583.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1720-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018567.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1738-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018581.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1739-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018580.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1740-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018579.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1731-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018574.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1726-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018577.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1711-1 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018571.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3138 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3138" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2950 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2950" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1750-1 vom 2024-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018586.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1759-1 vom 2024-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018592.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1757-1 vom 2024-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018593.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1749-1 vom 2024-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018587.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1746-1 vom 2024-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018588.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1748-1 vom 2024-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018589.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1751-1 vom 2024-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018585.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1753-1 vom 2024-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018584.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1760-1 vom 2024-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018591.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6777-4 vom 2024-05-23", "url": "https://ubuntu.com/security/notices/USN-6777-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6795-1 vom 2024-05-28", "url": "https://ubuntu.com/security/notices/USN-6795-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1870-1 vom 2024-05-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018634.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3618 vom 2024-06-05", "url": "https://access.redhat.com/errata/RHSA-2024:3618" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3627 vom 2024-06-05", "url": "https://access.redhat.com/errata/RHSA-2024:3627" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12385 vom 2024-06-05", "url": "https://oss.oracle.com/pipermail/el-errata/2024-June/015807.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3618 vom 2024-06-06", "url": "https://linux.oracle.com/errata/ELSA-2024-3618.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6819-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6818-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6821-1" }, { "category": "external", "summary": "IBM Security Bulletin 7156774 vom 2024-06-07", "url": "https://www.ibm.com/support/pages/node/7156774" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6820-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-2 vom 2024-06-10", "url": "https://ubuntu.com/security/notices/USN-6818-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-2 vom 2024-06-10", "url": "https://ubuntu.com/security/notices/USN-6821-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6828-1 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6828-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-2 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6820-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-3 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6821-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-2 vom 2024-06-12", "url": "https://ubuntu.com/security/notices/USN-6819-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-3 vom 2024-06-12", "url": "https://ubuntu.com/security/notices/USN-6819-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6831-1 vom 2024-06-12", "url": "https://ubuntu.com/security/notices/USN-6831-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-4 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6821-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-3 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6818-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-4 vom 2024-06-19", "url": "https://ubuntu.com/security/notices/USN-6818-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2101-1 vom 2024-06-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018760.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2100-1 vom 2024-06-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018761.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2092-1 vom 2024-06-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018765.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2162-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018785.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2139-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018773.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2148-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018789.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2163-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018784.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3842 vom 2024-06-25", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2209-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018822.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2208-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018823.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2207-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018824.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-4 vom 2024-06-26", "url": "https://ubuntu.com/security/notices/USN-6819-4" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-022 vom 2024-07-03", "url": "https://www.dell.com/support/kbdoc/de-de/000226633/dsa-2024-022-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6867-1 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6867-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6866-1 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6866-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6871-1 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6871-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6866-2 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6866-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6865-2 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6865-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2337-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018881.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2335-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018882.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2373-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018895.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2357-1 vom 2024-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018899.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2382-1 vom 2024-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018917.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6866-3 vom 2024-07-10", "url": "https://ubuntu.com/security/notices/USN-6866-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6892-1 vom 2024-07-10", "url": "https://ubuntu.com/security/notices/USN-6892-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2447-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018946.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2472-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018943.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2473-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018942.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2446-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018947.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2448-1 vom 2024-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018945.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-1 vom 2024-07-15", "url": "https://ubuntu.com/security/notices/USN-6898-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-2 vom 2024-07-17", "url": "https://ubuntu.com/security/notices/USN-6898-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-3 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6898-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6898-4 vom 2024-07-23", "url": "https://ubuntu.com/security/notices/USN-6898-4" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-07-22T22:00:00.000+00:00", "generator": { "date": "2024-07-23T10:41:07.361+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0527", "initial_release_date": "2024-02-29T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-12T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-14T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-17T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-24T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-16T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-18T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-28T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-02T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu und Dell aufgenommen" }, { "date": "2024-05-13T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-05-22T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-05T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-06T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-09T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu und IBM aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-18T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-19T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-23T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-25T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2024-06-26T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-02T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-07-03T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-04T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-08T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-07-14T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-15T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-17T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-18T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "47" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "virtual", "product": { "name": "Dell NetWorker virtual", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } }, { "category": "product_version_range", "name": "\u003c19.11", "product": { "name": "Dell NetWorker \u003c19.11", "product_id": "T035785", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.11" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T033189", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46959", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-46959" }, { "cve": "CVE-2021-47016", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47016" }, { "cve": "CVE-2021-47020", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47020" }, { "cve": "CVE-2021-47054", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47054" }, { "cve": "CVE-2021-47055", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47055" }, { "cve": "CVE-2021-47056", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47056" }, { "cve": "CVE-2021-47057", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47057" }, { "cve": "CVE-2021-47058", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47058" }, { "cve": "CVE-2021-47059", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47059" }, { "cve": "CVE-2021-47060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47060" }, { "cve": "CVE-2021-47061", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47061" }, { "cve": "CVE-2021-47062", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47062" }, { "cve": "CVE-2021-47063", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47063" }, { "cve": "CVE-2021-47064", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47064" }, { "cve": "CVE-2021-47065", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47065" }, { "cve": "CVE-2021-47066", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47066" }, { "cve": "CVE-2021-47067", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47067" }, { "cve": "CVE-2021-47068", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-47068" }, { "cve": "CVE-2023-52485", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52485" }, { "cve": "CVE-2023-52487", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52487" }, { "cve": "CVE-2023-52488", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52488" }, { "cve": "CVE-2023-52489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52489" }, { "cve": "CVE-2023-52490", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52490" }, { "cve": "CVE-2023-52491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52491" }, { "cve": "CVE-2023-52492", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52492" }, { "cve": "CVE-2023-52493", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52493" }, { "cve": "CVE-2023-52494", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52494" }, { "cve": "CVE-2023-52495", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52495" }, { "cve": "CVE-2023-52496", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52496" }, { "cve": "CVE-2023-52497", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52497" }, { "cve": "CVE-2023-52498", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-52498" }, { "cve": "CVE-2024-26607", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26607" }, { "cve": "CVE-2024-26608", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26608" }, { "cve": "CVE-2024-26609", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26609" }, { "cve": "CVE-2024-26610", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26610" }, { "cve": "CVE-2024-26611", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26611" }, { "cve": "CVE-2024-26612", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26612" }, { "cve": "CVE-2024-26613", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26613" }, { "cve": "CVE-2024-26614", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26614" }, { "cve": "CVE-2024-26615", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26615" }, { "cve": "CVE-2024-26616", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26616" }, { "cve": "CVE-2024-26617", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26617" }, { "cve": "CVE-2024-26618", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26618" }, { "cve": "CVE-2024-26619", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26619" }, { "cve": "CVE-2024-26620", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie Soundwire, KVM oder Crypto aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Use-after-free-, einer Race-Condition oder einer NULL-Pointer-Dereferenz. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand hervorzurufen und einen nicht spezifizierten Angriff auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T014381", "2951", "T002207", "67646", "T000126", "T021415", "T034583", "T004914", "T033189", "T035785" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-26620" } ] }
ghsa-q98h-hc6w-gjhg
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned
[BUG] There is a bug report that, on a ext4-converted btrfs, scrub leads to various problems, including:
- "unable to find chunk map" errors BTRFS info (device vdb): scrub: started on devid 1 BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 4096 BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 45056
This would lead to unrepariable errors.
-
Use-after-free KASAN reports: ================================================================== BUG: KASAN: slab-use-after-free in __blk_rq_map_sg+0x18f/0x7c0 Read of size 8 at addr ffff8881013c9040 by task btrfs/909 CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 2023.11-2 12/24/2023 Call Trace:
dump_stack_lvl+0x43/0x60 print_report+0xcf/0x640 kasan_report+0xa6/0xd0 __blk_rq_map_sg+0x18f/0x7c0 virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff] virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff] blk_mq_flush_plug_list.part.0+0x780/0x860 __blk_flush_plug+0x1ba/0x220 blk_finish_plug+0x3b/0x60 submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] flush_scrub_stripes+0x38e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] scrub_chunk+0x178/0x200 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] btrfs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] __x64_sys_ioctl+0xbd/0x100 do_syscall_64+0x5d/0xe0 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f47e5e0952b -
Crash, mostly due to above use-after-free
[CAUSE] The converted fs has the following data chunk layout:
item 2 key (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 itemsize 80
length 86016 owner 2 stripe_len 65536 type DATA|single
For above logical bytenr 2214744064, it's at the chunk end (2214658048 + 86016 = 2214744064).
This means btrfs_submit_bio() would split the bio, and trigger endio function for both of the two halves.
However scrub_submit_initial_read() would only expect the endio function to be called once, not any more. This means the first endio function would already free the bbio::bio, leaving the bvec freed, thus the 2nd endio call would lead to use-after-free.
[FIX] - Make sure scrub_read_endio() only updates bits in its range Since we may read less than 64K at the end of the chunk, we should not touch the bits beyond chunk boundary.
- Make sure scrub_submit_initial_read() only to read the chunk range This is done by calculating the real number of sectors we need to read, and add sector-by-sector to the bio.
Thankfully the scrub read repair path won't need extra fixes:
- scrub_stripe_submit_repair_read() With above fixes, we won't update error bit for range beyond chunk, thus scrub_stripe_submit_repair_read() should never submit any read beyond the chunk.
{ "affected": [], "aliases": [ "CVE-2024-26616" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-03-11T18:15:19Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: scrub: avoid use-after-free when chunk length is not 64K aligned\n\n[BUG]\nThere is a bug report that, on a ext4-converted btrfs, scrub leads to\nvarious problems, including:\n\n- \"unable to find chunk map\" errors\n BTRFS info (device vdb): scrub: started on devid 1\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 4096\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 45056\n\n This would lead to unrepariable errors.\n\n- Use-after-free KASAN reports:\n ==================================================================\n BUG: KASAN: slab-use-after-free in __blk_rq_map_sg+0x18f/0x7c0\n Read of size 8 at addr ffff8881013c9040 by task btrfs/909\n CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 2023.11-2 12/24/2023\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x43/0x60\n print_report+0xcf/0x640\n kasan_report+0xa6/0xd0\n __blk_rq_map_sg+0x18f/0x7c0\n virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\n virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\n blk_mq_flush_plug_list.part.0+0x780/0x860\n __blk_flush_plug+0x1ba/0x220\n blk_finish_plug+0x3b/0x60\n submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n flush_scrub_stripes+0x38e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_chunk+0x178/0x200 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n btrfs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n __x64_sys_ioctl+0xbd/0x100\n do_syscall_64+0x5d/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n RIP: 0033:0x7f47e5e0952b\n\n- Crash, mostly due to above use-after-free\n\n[CAUSE]\nThe converted fs has the following data chunk layout:\n\n item 2 key (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 itemsize 80\n length 86016 owner 2 stripe_len 65536 type DATA|single\n\nFor above logical bytenr 2214744064, it\u0027s at the chunk end\n(2214658048 + 86016 = 2214744064).\n\nThis means btrfs_submit_bio() would split the bio, and trigger endio\nfunction for both of the two halves.\n\nHowever scrub_submit_initial_read() would only expect the endio function\nto be called once, not any more.\nThis means the first endio function would already free the bbio::bio,\nleaving the bvec freed, thus the 2nd endio call would lead to\nuse-after-free.\n\n[FIX]\n- Make sure scrub_read_endio() only updates bits in its range\n Since we may read less than 64K at the end of the chunk, we should not\n touch the bits beyond chunk boundary.\n\n- Make sure scrub_submit_initial_read() only to read the chunk range\n This is done by calculating the real number of sectors we need to\n read, and add sector-by-sector to the bio.\n\nThankfully the scrub read repair path won\u0027t need extra fixes:\n\n- scrub_stripe_submit_repair_read()\n With above fixes, we won\u0027t update error bit for range beyond chunk,\n thus scrub_stripe_submit_repair_read() should never submit any read\n beyond the chunk.", "id": "GHSA-q98h-hc6w-gjhg", "modified": "2024-03-11T18:31:09Z", "published": "2024-03-11T18:31:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26616" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2024-26616
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-26616" ], "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: scrub: avoid use-after-free when chunk length is not 64K aligned\n\n[BUG]\nThere is a bug report that, on a ext4-converted btrfs, scrub leads to\nvarious problems, including:\n\n- \"unable to find chunk map\" errors\n BTRFS info (device vdb): scrub: started on devid 1\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 4096\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 45056\n\n This would lead to unrepariable errors.\n\n- Use-after-free KASAN reports:\n ==================================================================\n BUG: KASAN: slab-use-after-free in __blk_rq_map_sg+0x18f/0x7c0\n Read of size 8 at addr ffff8881013c9040 by task btrfs/909\n CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 2023.11-2 12/24/2023\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x43/0x60\n print_report+0xcf/0x640\n kasan_report+0xa6/0xd0\n __blk_rq_map_sg+0x18f/0x7c0\n virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\n virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\n blk_mq_flush_plug_list.part.0+0x780/0x860\n __blk_flush_plug+0x1ba/0x220\n blk_finish_plug+0x3b/0x60\n submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n flush_scrub_stripes+0x38e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_chunk+0x178/0x200 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n btrfs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n __x64_sys_ioctl+0xbd/0x100\n do_syscall_64+0x5d/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n RIP: 0033:0x7f47e5e0952b\n\n- Crash, mostly due to above use-after-free\n\n[CAUSE]\nThe converted fs has the following data chunk layout:\n\n item 2 key (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 itemsize 80\n length 86016 owner 2 stripe_len 65536 type DATA|single\n\nFor above logical bytenr 2214744064, it\u0027s at the chunk end\n(2214658048 + 86016 = 2214744064).\n\nThis means btrfs_submit_bio() would split the bio, and trigger endio\nfunction for both of the two halves.\n\nHowever scrub_submit_initial_read() would only expect the endio function\nto be called once, not any more.\nThis means the first endio function would already free the bbio::bio,\nleaving the bvec freed, thus the 2nd endio call would lead to\nuse-after-free.\n\n[FIX]\n- Make sure scrub_read_endio() only updates bits in its range\n Since we may read less than 64K at the end of the chunk, we should not\n touch the bits beyond chunk boundary.\n\n- Make sure scrub_submit_initial_read() only to read the chunk range\n This is done by calculating the real number of sectors we need to\n read, and add sector-by-sector to the bio.\n\nThankfully the scrub read repair path won\u0027t need extra fixes:\n\n- scrub_stripe_submit_repair_read()\n With above fixes, we won\u0027t update error bit for range beyond chunk,\n thus scrub_stripe_submit_repair_read() should never submit any read\n beyond the chunk.", "id": "GSD-2024-26616", "modified": "2024-02-20T06:02:29.128460Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@kernel.org", "ID": "CVE-2024-26616", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "e02ee89baa66", "version_value": "642b9c520ef2" }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "status": "affected", "version": "6.4" }, { "lessThan": "6.4", "status": "unaffected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.15", "versionType": "custom" }, { "lessThanOrEqual": "6.7.*", "status": "unaffected", "version": "6.7.3", "versionType": "custom" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.8", "versionType": "original_commit_for_fix" } ] } } ] } } ] }, "vendor_name": "Linux" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: scrub: avoid use-after-free when chunk length is not 64K aligned\n\n[BUG]\nThere is a bug report that, on a ext4-converted btrfs, scrub leads to\nvarious problems, including:\n\n- \"unable to find chunk map\" errors\n BTRFS info (device vdb): scrub: started on devid 1\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 4096\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 45056\n\n This would lead to unrepariable errors.\n\n- Use-after-free KASAN reports:\n ==================================================================\n BUG: KASAN: slab-use-after-free in __blk_rq_map_sg+0x18f/0x7c0\n Read of size 8 at addr ffff8881013c9040 by task btrfs/909\n CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 2023.11-2 12/24/2023\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x43/0x60\n print_report+0xcf/0x640\n kasan_report+0xa6/0xd0\n __blk_rq_map_sg+0x18f/0x7c0\n virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\n virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\n blk_mq_flush_plug_list.part.0+0x780/0x860\n __blk_flush_plug+0x1ba/0x220\n blk_finish_plug+0x3b/0x60\n submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n flush_scrub_stripes+0x38e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_chunk+0x178/0x200 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n btrfs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n __x64_sys_ioctl+0xbd/0x100\n do_syscall_64+0x5d/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n RIP: 0033:0x7f47e5e0952b\n\n- Crash, mostly due to above use-after-free\n\n[CAUSE]\nThe converted fs has the following data chunk layout:\n\n item 2 key (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 itemsize 80\n length 86016 owner 2 stripe_len 65536 type DATA|single\n\nFor above logical bytenr 2214744064, it\u0027s at the chunk end\n(2214658048 + 86016 = 2214744064).\n\nThis means btrfs_submit_bio() would split the bio, and trigger endio\nfunction for both of the two halves.\n\nHowever scrub_submit_initial_read() would only expect the endio function\nto be called once, not any more.\nThis means the first endio function would already free the bbio::bio,\nleaving the bvec freed, thus the 2nd endio call would lead to\nuse-after-free.\n\n[FIX]\n- Make sure scrub_read_endio() only updates bits in its range\n Since we may read less than 64K at the end of the chunk, we should not\n touch the bits beyond chunk boundary.\n\n- Make sure scrub_submit_initial_read() only to read the chunk range\n This is done by calculating the real number of sectors we need to\n read, and add sector-by-sector to the bio.\n\nThankfully the scrub read repair path won\u0027t need extra fixes:\n\n- scrub_stripe_submit_repair_read()\n With above fixes, we won\u0027t update error bit for range beyond chunk,\n thus scrub_stripe_submit_repair_read() should never submit any read\n beyond the chunk." } ] }, "generator": { "engine": "bippy-8df59b4913de" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb" }, { "name": "https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f" }, { "name": "https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f" } ] } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: scrub: avoid use-after-free when chunk length is not 64K aligned\n\n[BUG]\nThere is a bug report that, on a ext4-converted btrfs, scrub leads to\nvarious problems, including:\n\n- \"unable to find chunk map\" errors\n BTRFS info (device vdb): scrub: started on devid 1\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 4096\n BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 45056\n\n This would lead to unrepariable errors.\n\n- Use-after-free KASAN reports:\n ==================================================================\n BUG: KASAN: slab-use-after-free in __blk_rq_map_sg+0x18f/0x7c0\n Read of size 8 at addr ffff8881013c9040 by task btrfs/909\n CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 2023.11-2 12/24/2023\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x43/0x60\n print_report+0xcf/0x640\n kasan_report+0xa6/0xd0\n __blk_rq_map_sg+0x18f/0x7c0\n virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\n virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff]\n blk_mq_flush_plug_list.part.0+0x780/0x860\n __blk_flush_plug+0x1ba/0x220\n blk_finish_plug+0x3b/0x60\n submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n flush_scrub_stripes+0x38e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_chunk+0x178/0x200 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n btrfs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965]\n __x64_sys_ioctl+0xbd/0x100\n do_syscall_64+0x5d/0xe0\n entry_SYSCALL_64_after_hwframe+0x63/0x6b\n RIP: 0033:0x7f47e5e0952b\n\n- Crash, mostly due to above use-after-free\n\n[CAUSE]\nThe converted fs has the following data chunk layout:\n\n item 2 key (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 itemsize 80\n length 86016 owner 2 stripe_len 65536 type DATA|single\n\nFor above logical bytenr 2214744064, it\u0027s at the chunk end\n(2214658048 + 86016 = 2214744064).\n\nThis means btrfs_submit_bio() would split the bio, and trigger endio\nfunction for both of the two halves.\n\nHowever scrub_submit_initial_read() would only expect the endio function\nto be called once, not any more.\nThis means the first endio function would already free the bbio::bio,\nleaving the bvec freed, thus the 2nd endio call would lead to\nuse-after-free.\n\n[FIX]\n- Make sure scrub_read_endio() only updates bits in its range\n Since we may read less than 64K at the end of the chunk, we should not\n touch the bits beyond chunk boundary.\n\n- Make sure scrub_submit_initial_read() only to read the chunk range\n This is done by calculating the real number of sectors we need to\n read, and add sector-by-sector to the bio.\n\nThankfully the scrub read repair path won\u0027t need extra fixes:\n\n- scrub_stripe_submit_repair_read()\n With above fixes, we won\u0027t update error bit for range beyond chunk,\n thus scrub_stripe_submit_repair_read() should never submit any read\n beyond the chunk." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: btrfs: limpieza: evita el use-after-free cuando la longitud del fragmento no est\u00e1 alineada con 64 K [ERROR] Hay un informe de error que indica que, en un btrfs convertido a ext4, la limpieza conduce a varios problemas, que incluyen: - Errores \"no se puede encontrar el mapa de fragmentos\" Informaci\u00f3n BTRFS (dispositivo vdb): limpieza: iniciado en el devid 1 BTRFS cr\u00edtico (dispositivo vdb): no se puede encontrar el mapa de fragmentos para la longitud l\u00f3gica 2214744064 4096 BTRFS cr\u00edtico (dispositivo vdb): No se puede encontrar el mapa de fragmentos para la longitud l\u00f3gica 2214744064 45056. Esto provocar\u00eda errores irreparables. - Informes KASAN de uso gratuito: =========================================== ========================= ERROR: KASAN: slab-use-after-free en __blk_rq_map_sg+0x18f/0x7c0 Lectura de tama\u00f1o 8 en la direcci\u00f3n ffff8881013c9040 por tarea btrfs/909 CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b Nombre de hardware: PC est\u00e1ndar QEMU (Q35 + ICH9, 2009), BIOS 2023.11-2 24/12/2023 Seguimiento de llamadas : dump_stack_lvl+0x43/0x60 print_report+0xcf/0x640 kasan_report+0xa6/0xd0 __blk_rq_map_sg+0x18f/0x7c0 virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02ed fad39bb9ddee07dcdaff] virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff] blk_mq_flush_plug_list.part. 0+0x780/0x860 __blk_flush_plug+0x1ba/0x220 blk_finish_plug+0x3b/0x60 submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] Flush_scrub_stripes+0x38 e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] Scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] Scrub_chunk+0x178/0x200 [btrfs e579 87a360cama82fe8756dcd3e0de5406ccfe965 ] Scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] btr fs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] __x64_sys_ioctl+0xbd/0x100 do_syscall_64+0x5d/0xe0 Entry_SYSCALL_64_after_hwframe+0x63/0x6b QEPD: 0033:0x7f47e5e0952b - Fallo , principalmente debido al use-after-free anterior [CAUSA] El fs convertido tiene el siguiente dise\u00f1o de fragmento de datos: clave del elemento 2 (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 tama\u00f1o del elemento 80 longitud 86016 propietario 2 stripe_len 65536 tipo DATOS|single Para el bytenr l\u00f3gico anterior 2214744064 , est\u00e1 al final del fragmento (2214658048 + 86016 = 2214744064). Esto significa que btrfs_submit_bio() dividir\u00eda la biograf\u00eda y activar\u00eda la funci\u00f3n endio para ambas mitades. Sin embargo, Scrub_submit_initial_read() solo esperar\u00eda que la funci\u00f3n endio se llamara una vez, ya no. Esto significa que la primera funci\u00f3n endio ya liberar\u00eda bbio::bio, dejando libre el bvec, por lo que la segunda llamada a endio conducir\u00eda a use-after-free. [FIX] - Aseg\u00farese de que Scrub_read_endio() solo actualice los bits en su rango. Dado que podemos leer menos de 64 K al final del fragmento, no debemos tocar los bits m\u00e1s all\u00e1 del l\u00edmite del fragmento. - Aseg\u00farese de que Scrub_submit_initial_read() solo lea el rango de fragmentos. Esto se hace calculando el n\u00famero real de sectores que necesitamos leer y agregando sector por sector a la biograf\u00eda. Afortunadamente, la ruta de reparaci\u00f3n de lectura de limpieza no necesitar\u00e1 correcciones adicionales: - Scrub_stripe_submit_repair_read() Con las correcciones anteriores, no actualizaremos el bit de error para el rango m\u00e1s all\u00e1 del fragmento, por lo tanto, Scrub_stripe_submit_repair_read() nunca deber\u00eda enviar ninguna lectura m\u00e1s all\u00e1 del fragmento." } ], "id": "CVE-2024-26616", "lastModified": "2024-03-12T12:40:13.500", "metrics": {}, "published": "2024-03-11T18:15:19.400", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/34de0f04684ec00c093a0455648be055f0e8e24f" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/642b9c520ef2f104277ad1f902f8526edbe087fb" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/f546c4282673497a06ecb6190b50ae7f6c85b02f" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" } } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.