wid-sec-w-2024-0913
Vulnerability from csaf_certbund
Published
2024-04-16 22:00
Modified
2024-07-22 22:00
Summary
Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder weitere, unbekannte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder weitere, unbekannte Auswirkungen zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0913 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0913.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0913 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0913"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2023-52643-8834@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2024-26818-d65b@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2024-26819-1731@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041701-CVE-2024-26820-fc5a@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26821-de6b@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26822-04b5@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26823-0e52@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26824-98e1@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26825-408e@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26827-67c1@gregkh/T"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26828-b2be@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26830-5bc0@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041704-CVE-2024-26831-2e6e@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcements vom 2024-04-16",
        "url": "https://lore.kernel.org/linux-cve-announce/2024041758-CVE-2023-52642-3261@gregkh/T/"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5681 vom 2024-05-06",
        "url": "https://lists.debian.org/debian-security-announce/2024/msg00090.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6767-1 vom 2024-05-07",
        "url": "https://ubuntu.com/security/notices/USN-6767-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6766-1 vom 2024-05-07",
        "url": "https://ubuntu.com/security/notices/USN-6766-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6767-2 vom 2024-05-14",
        "url": "https://ubuntu.com/security/notices/USN-6767-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1644-1 vom 2024-05-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018528.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6766-2 vom 2024-05-15",
        "url": "https://ubuntu.com/security/notices/USN-6766-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1659-1 vom 2024-05-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018538.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6766-3 vom 2024-05-20",
        "url": "https://ubuntu.com/security/notices/USN-6766-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6795-1 vom 2024-05-28",
        "url": "https://ubuntu.com/security/notices/USN-6795-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3460 vom 2024-05-29",
        "url": "https://access.redhat.com/errata/RHSA-2024:3460"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3461 vom 2024-05-29",
        "url": "https://access.redhat.com/errata/RHSA-2024:3461"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6820-1 vom 2024-06-08",
        "url": "https://ubuntu.com/security/notices/USN-6820-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6821-1 vom 2024-06-08",
        "url": "https://ubuntu.com/security/notices/USN-6821-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6821-2 vom 2024-06-10",
        "url": "https://ubuntu.com/security/notices/USN-6821-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1979-1 vom 2024-06-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018685.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6828-1 vom 2024-06-11",
        "url": "https://ubuntu.com/security/notices/USN-6828-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6820-2 vom 2024-06-11",
        "url": "https://ubuntu.com/security/notices/USN-6820-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1983-1 vom 2024-06-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018700.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6821-3 vom 2024-06-11",
        "url": "https://ubuntu.com/security/notices/USN-6821-3"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2008-1 vom 2024-06-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018706.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2011-1 vom 2024-06-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018710.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6821-4 vom 2024-06-14",
        "url": "https://ubuntu.com/security/notices/USN-6821-4"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2184-1 vom 2024-06-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018807.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2189-1 vom 2024-06-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018811.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3842 vom 2024-06-25",
        "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2190-1 vom 2024-06-25",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018819.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3840 vom 2024-06-27",
        "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4211 vom 2024-07-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:4211"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-4211 vom 2024-07-03",
        "url": "https://linux.oracle.com/errata/ELSA-2024-4211.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6871-1 vom 2024-07-04",
        "url": "https://ubuntu.com/security/notices/USN-6871-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4352 vom 2024-07-08",
        "url": "https://access.redhat.com/errata/RHSA-2024:4352"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2335-1 vom 2024-07-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018882.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2326-1 vom 2024-07-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018883.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2338-1 vom 2024-07-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018889.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2337-1 vom 2024-07-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018881.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2341-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018890.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2373-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018895.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2357-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018899.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2368-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018900.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2351-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018891.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2369-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018896.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2362-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018905.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2343-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018893.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2342-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018894.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2344-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018892.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2358-1 vom 2024-07-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018898.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2384-1 vom 2024-07-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018921.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6892-1 vom 2024-07-10",
        "url": "https://ubuntu.com/security/notices/USN-6892-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2382-1 vom 2024-07-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018917.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10",
        "url": "https://access.redhat.com/errata/RHSA-2024:4321"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2396-1 vom 2024-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018923.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2410-1 vom 2024-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018926.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2407-1 vom 2024-07-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018924.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6895-1 vom 2024-07-12",
        "url": "https://ubuntu.com/security/notices/USN-6895-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2472-1 vom 2024-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018943.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2446-1 vom 2024-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018947.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2437-1 vom 2024-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018948.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2474-1 vom 2024-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018941.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2448-1 vom 2024-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018945.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6896-1 vom 2024-07-12",
        "url": "https://ubuntu.com/security/notices/USN-6896-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2447-1 vom 2024-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018946.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2473-1 vom 2024-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018942.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2449-1 vom 2024-07-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018944.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2480-1 vom 2024-07-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018967.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2488-1 vom 2024-07-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018970.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6898-1 vom 2024-07-15",
        "url": "https://ubuntu.com/security/notices/USN-6898-1"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:4211 vom 2024-07-15",
        "url": "https://errata.build.resf.org/RLSA-2024:4211"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2487-1 vom 2024-07-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018971.html"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:4352 vom 2024-07-15",
        "url": "https://errata.build.resf.org/RLSA-2024:4352"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6895-2 vom 2024-07-16",
        "url": "https://ubuntu.com/security/notices/USN-6895-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2530-1 vom 2024-07-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018985.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6896-2 vom 2024-07-16",
        "url": "https://ubuntu.com/security/notices/USN-6896-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6896-3 vom 2024-07-17",
        "url": "https://ubuntu.com/security/notices/USN-6896-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6898-2 vom 2024-07-17",
        "url": "https://ubuntu.com/security/notices/USN-6898-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6900-1 vom 2024-07-17",
        "url": "https://ubuntu.com/security/notices/USN-6900-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2558-1 vom 2024-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018999.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2559-1 vom 2024-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018998.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2549-1 vom 2024-07-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019000.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:4631 vom 2024-07-18",
        "url": "https://access.redhat.com/errata/RHSA-2024:4631"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6896-4 vom 2024-07-19",
        "url": "https://ubuntu.com/security/notices/USN-6896-4"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6895-3 vom 2024-07-19",
        "url": "https://ubuntu.com/security/notices/USN-6895-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6898-3 vom 2024-07-19",
        "url": "https://ubuntu.com/security/notices/USN-6898-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6898-4 vom 2024-07-23",
        "url": "https://ubuntu.com/security/notices/USN-6898-4"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6896-5 vom 2024-07-23",
        "url": "https://ubuntu.com/security/notices/USN-6896-5"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
    "tracking": {
      "current_release_date": "2024-07-22T22:00:00.000+00:00",
      "generator": {
        "date": "2024-07-23T10:39:59.679+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0913",
      "initial_release_date": "2024-04-16T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-04-16T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-05-06T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-05-07T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-05-13T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-05-14T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-05-15T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2024-05-20T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-05-28T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-06-09T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-06-10T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-06-11T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2024-06-12T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-06-16T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-06-23T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-06-24T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-06-25T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Debian und SUSE aufgenommen"
        },
        {
          "date": "2024-06-27T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-07-01T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-02T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-07-03T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-07-07T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-07-08T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-07-09T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-07-10T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von SUSE, Ubuntu und Red Hat aufgenommen"
        },
        {
          "date": "2024-07-11T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-07-14T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2024-07-15T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von SUSE, Ubuntu und Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-07-16T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
        },
        {
          "date": "2024-07-17T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-07-18T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von SUSE und Red Hat aufgenommen"
        },
        {
          "date": "2024-07-22T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        }
      ],
      "status": "final",
      "version": "31"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "T033646",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "RESF Rocky Linux",
            "product": {
              "name": "RESF Rocky Linux",
              "product_id": "T032255",
              "product_identification_helper": {
                "cpe": "cpe:/o:resf:rocky_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "RESF"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-52642",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2023-52642"
    },
    {
      "cve": "CVE-2023-52643",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2023-52643"
    },
    {
      "cve": "CVE-2024-26818",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26818"
    },
    {
      "cve": "CVE-2024-26819",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26819"
    },
    {
      "cve": "CVE-2024-26820",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26820"
    },
    {
      "cve": "CVE-2024-26821",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26821"
    },
    {
      "cve": "CVE-2024-26822",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26822"
    },
    {
      "cve": "CVE-2024-26823",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26823"
    },
    {
      "cve": "CVE-2024-26824",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26824"
    },
    {
      "cve": "CVE-2024-26825",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26825"
    },
    {
      "cve": "CVE-2024-26826",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26826"
    },
    {
      "cve": "CVE-2024-26827",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26827"
    },
    {
      "cve": "CVE-2024-26828",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26828"
    },
    {
      "cve": "CVE-2024-26830",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26830"
    },
    {
      "cve": "CVE-2024-26831",
      "notes": [
        {
          "category": "description",
          "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Ursachen dieser Schwachstellen sind unter anderem Null-Pointer Dereferenzierungen. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service oder weitere, unbekannte Auswirkungen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T033646",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2024-04-16T22:00:00Z",
      "title": "CVE-2024-26831"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...