mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 19:17:10 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c6d2715376
commit
f72c9f2b4d
@ -1,18 +1,102 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-53235",
|
"ID": "CVE-2024-53235",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@kernel.org",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nerofs: fix file-backed mounts over FUSE\n\nsyzbot reported a null-ptr-deref in fuse_read_args_fill:\n fuse_read_folio+0xb0/0x100 fs/fuse/file.c:905\n filemap_read_folio+0xc6/0x2a0 mm/filemap.c:2367\n do_read_cache_folio+0x263/0x5c0 mm/filemap.c:3825\n read_mapping_folio include/linux/pagemap.h:1011 [inline]\n erofs_bread+0x34d/0x7e0 fs/erofs/data.c:41\n erofs_read_superblock fs/erofs/super.c:281 [inline]\n erofs_fc_fill_super+0x2b9/0x2500 fs/erofs/super.c:625\n\nUnlike most filesystems, some network filesystems and FUSE need\nunavoidable valid `file` pointers for their read I/Os [1].\nAnyway, those use cases need to be supported too.\n\n[1] https://docs.kernel.org/filesystems/vfs.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Linux",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Linux",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "fb176750266a3d7f42ebdcf28e8ba40350b27847",
|
||||||
|
"version_value": "5036f2f024cac40a02ea6ea70de2c3a4407d16bc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "6.12",
|
||||||
|
"status": "affected"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "0",
|
||||||
|
"lessThan": "6.12",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.12.2",
|
||||||
|
"lessThanOrEqual": "6.12.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.13-rc1",
|
||||||
|
"lessThanOrEqual": "*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "original_commit_for_fix"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/5036f2f024cac40a02ea6ea70de2c3a4407d16bc",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/5036f2f024cac40a02ea6ea70de2c3a4407d16bc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/3a23787ca8756920d65fda39f41353a4be1d1642",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/3a23787ca8756920d65fda39f41353a4be1d1642"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"generator": {
|
||||||
|
"engine": "bippy-5f407fcff5a0"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -1,18 +1,113 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-53236",
|
"ID": "CVE-2024-53236",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@kernel.org",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nxsk: Free skb when TX metadata options are invalid\n\nWhen a new skb is allocated for transmitting an xsk descriptor, i.e., for\nevery non-multibuf descriptor or the first frag of a multibuf descriptor,\nbut the descriptor is later found to have invalid options set for the TX\nmetadata, the new skb is never freed. This can leak skbs until the send\nbuffer is full which makes sending more packets impossible.\n\nFix this by freeing the skb in the error path if we are currently dealing\nwith the first frag, i.e., an skb allocated in this iteration of\nxsk_build_skb."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Linux",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Linux",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "48eb03dd26304c24f03bdbb9382e89c8564e71df",
|
||||||
|
"version_value": "7f0d0dd5a7f437d83cff954bc321f1a9b181efd5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "6.8",
|
||||||
|
"status": "affected"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "0",
|
||||||
|
"lessThan": "6.8",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.11.11",
|
||||||
|
"lessThanOrEqual": "6.11.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.12.2",
|
||||||
|
"lessThanOrEqual": "6.12.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.13-rc1",
|
||||||
|
"lessThanOrEqual": "*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "original_commit_for_fix"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/7f0d0dd5a7f437d83cff954bc321f1a9b181efd5",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/7f0d0dd5a7f437d83cff954bc321f1a9b181efd5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/d5d346deb65efa8453f8481bcea75c1a590439e7",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/d5d346deb65efa8453f8481bcea75c1a590439e7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/0c0d0f42ffa6ac94cd79893b7ed419c15e1b45de",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/0c0d0f42ffa6ac94cd79893b7ed419c15e1b45de"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"generator": {
|
||||||
|
"engine": "bippy-5f407fcff5a0"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -1,18 +1,177 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-53237",
|
"ID": "CVE-2024-53237",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@kernel.org",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: fix use-after-free in device_for_each_child()\n\nSyzbot has reported the following KASAN splat:\n\nBUG: KASAN: slab-use-after-free in device_for_each_child+0x18f/0x1a0\nRead of size 8 at addr ffff88801f605308 by task kbnepd bnep0/4980\n\nCPU: 0 UID: 0 PID: 4980 Comm: kbnepd bnep0 Not tainted 6.12.0-rc4-00161-gae90f6a6170d #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-2.fc40 04/01/2014\nCall Trace:\n <TASK>\n dump_stack_lvl+0x100/0x190\n ? device_for_each_child+0x18f/0x1a0\n print_report+0x13a/0x4cb\n ? __virt_addr_valid+0x5e/0x590\n ? __phys_addr+0xc6/0x150\n ? device_for_each_child+0x18f/0x1a0\n kasan_report+0xda/0x110\n ? device_for_each_child+0x18f/0x1a0\n ? __pfx_dev_memalloc_noio+0x10/0x10\n device_for_each_child+0x18f/0x1a0\n ? __pfx_device_for_each_child+0x10/0x10\n pm_runtime_set_memalloc_noio+0xf2/0x180\n netdev_unregister_kobject+0x1ed/0x270\n unregister_netdevice_many_notify+0x123c/0x1d80\n ? __mutex_trylock_common+0xde/0x250\n ? __pfx_unregister_netdevice_many_notify+0x10/0x10\n ? trace_contention_end+0xe6/0x140\n ? __mutex_lock+0x4e7/0x8f0\n ? __pfx_lock_acquire.part.0+0x10/0x10\n ? rcu_is_watching+0x12/0xc0\n ? unregister_netdev+0x12/0x30\n unregister_netdevice_queue+0x30d/0x3f0\n ? __pfx_unregister_netdevice_queue+0x10/0x10\n ? __pfx_down_write+0x10/0x10\n unregister_netdev+0x1c/0x30\n bnep_session+0x1fb3/0x2ab0\n ? __pfx_bnep_session+0x10/0x10\n ? __pfx_lock_release+0x10/0x10\n ? __pfx_woken_wake_function+0x10/0x10\n ? __kthread_parkme+0x132/0x200\n ? __pfx_bnep_session+0x10/0x10\n ? kthread+0x13a/0x370\n ? __pfx_bnep_session+0x10/0x10\n kthread+0x2b7/0x370\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x48/0x80\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n </TASK>\n\nAllocated by task 4974:\n kasan_save_stack+0x30/0x50\n kasan_save_track+0x14/0x30\n __kasan_kmalloc+0xaa/0xb0\n __kmalloc_noprof+0x1d1/0x440\n hci_alloc_dev_priv+0x1d/0x2820\n __vhci_create_device+0xef/0x7d0\n vhci_write+0x2c7/0x480\n vfs_write+0x6a0/0xfc0\n ksys_write+0x12f/0x260\n do_syscall_64+0xc7/0x250\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nFreed by task 4979:\n kasan_save_stack+0x30/0x50\n kasan_save_track+0x14/0x30\n kasan_save_free_info+0x3b/0x60\n __kasan_slab_free+0x4f/0x70\n kfree+0x141/0x490\n hci_release_dev+0x4d9/0x600\n bt_host_release+0x6a/0xb0\n device_release+0xa4/0x240\n kobject_put+0x1ec/0x5a0\n put_device+0x1f/0x30\n vhci_release+0x81/0xf0\n __fput+0x3f6/0xb30\n task_work_run+0x151/0x250\n do_exit+0xa79/0x2c30\n do_group_exit+0xd5/0x2a0\n get_signal+0x1fcd/0x2210\n arch_do_signal_or_restart+0x93/0x780\n syscall_exit_to_user_mode+0x140/0x290\n do_syscall_64+0xd4/0x250\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nIn 'hci_conn_del_sysfs()', 'device_unregister()' may be called when\nan underlying (kobject) reference counter is greater than 1. This\nmeans that reparenting (happened when the device is actually freed)\nis delayed and, during that delay, parent controller device (hciX)\nmay be deleted. Since the latter may create a dangling pointer to\nfreed parent, avoid that scenario by reparenting to NULL explicitly."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Linux",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Linux",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "53d61daf35b1bbf3ae06e852ee107aa2f05b3776",
|
||||||
|
"version_value": "fb91ce37dc9a37ea23cf32b6d7b667004e93d4c5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "ba7088769800d9892a7e4f35c3137a5b3e65410b",
|
||||||
|
"version_value": "a9584c897d1cba6265c78010bbb45ca5722c88bc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "87624b1f9b781549e69f92db7ede012a21cec275",
|
||||||
|
"version_value": "0f67ca2a80acf8b207240405b7f72d660665d3df"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "56a4fdde95ed98d864611155f6728983e199e198",
|
||||||
|
"version_value": "de5a44f351ca7efd9add9851b218f5353e2224b7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "a85fb91e3d728bdfc80833167e8162cce8bc7004",
|
||||||
|
"version_value": "91e2a2e4d1336333804cd31162984f01ad8cc70f"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "6.7",
|
||||||
|
"status": "affected"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "0",
|
||||||
|
"lessThan": "6.7",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.10.231",
|
||||||
|
"lessThanOrEqual": "5.10.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.15.174",
|
||||||
|
"lessThanOrEqual": "5.15.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.1.120",
|
||||||
|
"lessThanOrEqual": "6.1.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.6.64",
|
||||||
|
"lessThanOrEqual": "6.6.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.11.11",
|
||||||
|
"lessThanOrEqual": "6.11.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.12.2",
|
||||||
|
"lessThanOrEqual": "6.12.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.13-rc1",
|
||||||
|
"lessThanOrEqual": "*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "original_commit_for_fix"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/fb91ce37dc9a37ea23cf32b6d7b667004e93d4c5",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/fb91ce37dc9a37ea23cf32b6d7b667004e93d4c5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/a9584c897d1cba6265c78010bbb45ca5722c88bc",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/a9584c897d1cba6265c78010bbb45ca5722c88bc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/0f67ca2a80acf8b207240405b7f72d660665d3df",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/0f67ca2a80acf8b207240405b7f72d660665d3df"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/de5a44f351ca7efd9add9851b218f5353e2224b7",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/de5a44f351ca7efd9add9851b218f5353e2224b7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/91e2a2e4d1336333804cd31162984f01ad8cc70f",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/91e2a2e4d1336333804cd31162984f01ad8cc70f"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/7b277bd569bb6a2777f0014f84b4344f444fd49d",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/7b277bd569bb6a2777f0014f84b4344f444fd49d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/27aabf27fd014ae037cc179c61b0bee7cff55b3d",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/27aabf27fd014ae037cc179c61b0bee7cff55b3d"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"generator": {
|
||||||
|
"engine": "bippy-5f407fcff5a0"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -1,18 +1,113 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-53238",
|
"ID": "CVE-2024-53238",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@kernel.org",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: btmtk: adjust the position to init iso data anchor\n\nMediaTek iso data anchor init should be moved to where MediaTek\nclaims iso data interface.\nIf there is an unexpected BT usb disconnect during setup flow,\nit will cause a NULL pointer crash issue when releasing iso\nanchor since the anchor wasn't been init yet. Adjust the position\nto do iso data anchor init.\n\n[ 17.137991] pc : usb_kill_anchored_urbs+0x60/0x168\n[ 17.137998] lr : usb_kill_anchored_urbs+0x44/0x168\n[ 17.137999] sp : ffffffc0890cb5f0\n[ 17.138000] x29: ffffffc0890cb5f0 x28: ffffff80bb6c2e80\n[ 17.144081] gpio gpiochip0: registered chardev handle for 1 lines\n[ 17.148421] x27: 0000000000000000\n[ 17.148422] x26: ffffffd301ff4298 x25: 0000000000000003 x24: 00000000000000f0\n[ 17.148424] x23: 0000000000000000 x22: 00000000ffffffff x21: 0000000000000001\n[ 17.148425] x20: ffffffffffffffd8 x19: ffffff80c0f25560 x18: 0000000000000000\n[ 17.148427] x17: ffffffd33864e408 x16: ffffffd33808f7c8 x15: 0000000000200000\n[ 17.232789] x14: e0cd73cf80ffffff x13: 50f2137c0a0338c9 x12: 0000000000000001\n[ 17.239912] x11: 0000000080150011 x10: 0000000000000002 x9 : 0000000000000001\n[ 17.247035] x8 : 0000000000000000 x7 : 0000000000008080 x6 : 8080000000000000\n[ 17.254158] x5 : ffffffd33808ebc0 x4 : fffffffe033dcf20 x3 : 0000000080150011\n[ 17.261281] x2 : ffffff8087a91400 x1 : 0000000000000000 x0 : ffffff80c0f25588\n[ 17.268404] Call trace:\n[ 17.270841] usb_kill_anchored_urbs+0x60/0x168\n[ 17.275274] btusb_mtk_release_iso_intf+0x2c/0xd8 [btusb (HASH:5afe 6)]\n[ 17.284226] btusb_mtk_disconnect+0x14/0x28 [btusb (HASH:5afe 6)]\n[ 17.292652] btusb_disconnect+0x70/0x140 [btusb (HASH:5afe 6)]\n[ 17.300818] usb_unbind_interface+0xc4/0x240\n[ 17.305079] device_release_driver_internal+0x18c/0x258\n[ 17.310296] device_release_driver+0x1c/0x30\n[ 17.314557] bus_remove_device+0x140/0x160\n[ 17.318643] device_del+0x1c0/0x330\n[ 17.322121] usb_disable_device+0x80/0x180\n[ 17.326207] usb_disconnect+0xec/0x300\n[ 17.329948] hub_quiesce+0x80/0xd0\n[ 17.333339] hub_disconnect+0x44/0x190\n[ 17.337078] usb_unbind_interface+0xc4/0x240\n[ 17.341337] device_release_driver_internal+0x18c/0x258\n[ 17.346551] device_release_driver+0x1c/0x30\n[ 17.350810] usb_driver_release_interface+0x70/0x88\n[ 17.355677] proc_ioctl+0x13c/0x228\n[ 17.359157] proc_ioctl_default+0x50/0x80\n[ 17.363155] usbdev_ioctl+0x830/0xd08\n[ 17.366808] __arm64_sys_ioctl+0x94/0xd0\n[ 17.370723] invoke_syscall+0x6c/0xf8\n[ 17.374377] el0_svc_common+0x84/0xe0\n[ 17.378030] do_el0_svc+0x20/0x30\n[ 17.381334] el0_svc+0x34/0x60\n[ 17.384382] el0t_64_sync_handler+0x88/0xf0\n[ 17.388554] el0t_64_sync+0x180/0x188\n[ 17.392208] Code: f9400677 f100a2f4 54fffea0 d503201f (b8350288)\n[ 17.398289] ---[ end trace 0000000000000000 ]---"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Linux",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Linux",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "ceac1cb0259de682d78f5c784ef8e0b13022e9d9",
|
||||||
|
"version_value": "d8bd79f0eea9c07d90ce870a714ab5c10afaa4b3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "6.11",
|
||||||
|
"status": "affected"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "0",
|
||||||
|
"lessThan": "6.11",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.11.11",
|
||||||
|
"lessThanOrEqual": "6.11.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.12.2",
|
||||||
|
"lessThanOrEqual": "6.12.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.13-rc1",
|
||||||
|
"lessThanOrEqual": "*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "original_commit_for_fix"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/d8bd79f0eea9c07d90ce870a714ab5c10afaa4b3",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/d8bd79f0eea9c07d90ce870a714ab5c10afaa4b3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/1219c211ccd061cde002cc5708692efca515a7a0",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/1219c211ccd061cde002cc5708692efca515a7a0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/61c5a3def90ac729a538e5ca5ff7f461cff72776",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/61c5a3def90ac729a538e5ca5ff7f461cff72776"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"generator": {
|
||||||
|
"engine": "bippy-5f407fcff5a0"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -1,18 +1,179 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-53239",
|
"ID": "CVE-2024-53239",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@kernel.org",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we're calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card's\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Linux",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Linux",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "c6d43ba816d1cf1d125bfbfc938f2a28a87facf9",
|
||||||
|
"version_value": "74357d0b5cd3ef544752bc9f21cbeee4902fae6c"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "2.6.39",
|
||||||
|
"status": "affected"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "0",
|
||||||
|
"lessThan": "2.6.39",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "4.19.325",
|
||||||
|
"lessThanOrEqual": "4.19.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.4.287",
|
||||||
|
"lessThanOrEqual": "5.4.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.10.231",
|
||||||
|
"lessThanOrEqual": "5.10.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.15.174",
|
||||||
|
"lessThanOrEqual": "5.15.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.1.120",
|
||||||
|
"lessThanOrEqual": "6.1.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.6.64",
|
||||||
|
"lessThanOrEqual": "6.6.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.11.11",
|
||||||
|
"lessThanOrEqual": "6.11.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.12.2",
|
||||||
|
"lessThanOrEqual": "6.12.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.13-rc1",
|
||||||
|
"lessThanOrEqual": "*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "original_commit_for_fix"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/74357d0b5cd3ef544752bc9f21cbeee4902fae6c",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/74357d0b5cd3ef544752bc9f21cbeee4902fae6c"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/273eec23467dfbfbd0e4c10302579ba441fb1e13",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/273eec23467dfbfbd0e4c10302579ba441fb1e13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/f2d06d4e129e2508e356136f99bb20a332ff1a00",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/f2d06d4e129e2508e356136f99bb20a332ff1a00"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/b889a7d68d7e76b8795b754a75c91a2d561d5e8c",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/b889a7d68d7e76b8795b754a75c91a2d561d5e8c"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/ea8cc56db659cf0ae57073e32a4735ead7bd7ee3",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/ea8cc56db659cf0ae57073e32a4735ead7bd7ee3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/b754e831a94f82f2593af806741392903f359168",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/b754e831a94f82f2593af806741392903f359168"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/0df7f4b5cc10f5adf98be0845372e9eef7bb5b09",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/0df7f4b5cc10f5adf98be0845372e9eef7bb5b09"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/57860a80f03f9dc69a34a5c37b0941ad032a0a8c",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/57860a80f03f9dc69a34a5c37b0941ad032a0a8c"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/a0810c3d6dd2d29a9b92604d682eacd2902ce947",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/a0810c3d6dd2d29a9b92604d682eacd2902ce947"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"generator": {
|
||||||
|
"engine": "bippy-5f407fcff5a0"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -1,17 +1,90 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-56507",
|
"ID": "CVE-2024-56507",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "security-advisories@github.com",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "LinkAce is a self-hosted archive to collect links of your favorite websites. Prior to 1.15.6, a reflected cross-site scripting (XSS) vulnerability exists in the LinkAce. This issue occurs in the \"URL\" field of the \"Edit Link\" module, where user input is not properly sanitized or encoded before being reflected in the HTML response. This allows attackers to inject and execute arbitrary JavaScript in the context of the victim\u2019s browser, leading to potential session hijacking, data theft, and unauthorized actions. This vulnerability is fixed in 1.15.6."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
|
||||||
|
"cweId": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Kovah",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "LinkAce",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "< 1.15.6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Kovah/LinkAce/security/advisories/GHSA-cjcg-wj4p-pgc5",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/Kovah/LinkAce/security/advisories/GHSA-cjcg-wj4p-pgc5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Kovah/LinkAce/commit/c7cd6a323a03ccd89c7f905f7d9f2afc265b7b67",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/Kovah/LinkAce/commit/c7cd6a323a03ccd89c7f905f7d9f2afc265b7b67"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"source": {
|
||||||
|
"advisory": "GHSA-cjcg-wj4p-pgc5",
|
||||||
|
"discovery": "UNKNOWN"
|
||||||
|
},
|
||||||
|
"impact": {
|
||||||
|
"cvss": [
|
||||||
|
{
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.6,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
|
||||||
|
"version": "3.1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,90 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-56508",
|
"ID": "CVE-2024-56508",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "security-advisories@github.com",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "LinkAce is a self-hosted archive to collect links of your favorite websites. Prior to 1.15.6, a file upload vulnerability exists in the LinkAce. This issue occurs in the \"Import Bookmarks\" functionality, where malicious HTML files can be uploaded containing JavaScript payloads. These payloads execute when the uploaded links are accessed, leading to potential reflected or persistent XSS scenarios. This vulnerability is fixed in 1.15.6."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-434: Unrestricted Upload of File with Dangerous Type",
|
||||||
|
"cweId": "CWE-434"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Kovah",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "LinkAce",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "< 1.15.6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Kovah/LinkAce/security/advisories/GHSA-2wvv-4576-8862",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/Kovah/LinkAce/security/advisories/GHSA-2wvv-4576-8862"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Kovah/LinkAce/commit/8cf3670d71a8629d33408da76f9d441a1aa933f6",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/Kovah/LinkAce/commit/8cf3670d71a8629d33408da76f9d441a1aa933f6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"source": {
|
||||||
|
"advisory": "GHSA-2wvv-4576-8862",
|
||||||
|
"discovery": "UNKNOWN"
|
||||||
|
},
|
||||||
|
"impact": {
|
||||||
|
"cvss": [
|
||||||
|
{
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 7.6,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N",
|
||||||
|
"version": "3.1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,99 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-56509",
|
"ID": "CVE-2024-56509",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "security-advisories@github.com",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "changedetection.io is a free open source web page change detection, website watcher, restock monitor and notification service. Improper input validation in the application can allow attackers to perform local file read (LFR) or path traversal attacks. These vulnerabilities occur when user input is used to construct file paths without adequate sanitization or validation. For example, using file:../../../etc/passwd or file: ///etc/passwd can bypass weak validations and allow unauthorized access to sensitive files. Even though this has been addressed in previous patch, it is still insufficient. This vulnerability is fixed in 0.48.05."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
|
||||||
|
"cweId": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')",
|
||||||
|
"cweId": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "dgtlmoon",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "changedetection.io",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "< 0.48.05"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-j5vv-6wjg-cfr8",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-j5vv-6wjg-cfr8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/dgtlmoon/changedetection.io/commit/f7e9846c9b40a229813d19cdb66bf60fbe5e6a2a",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/dgtlmoon/changedetection.io/commit/f7e9846c9b40a229813d19cdb66bf60fbe5e6a2a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"source": {
|
||||||
|
"advisory": "GHSA-j5vv-6wjg-cfr8",
|
||||||
|
"discovery": "UNKNOWN"
|
||||||
|
},
|
||||||
|
"impact": {
|
||||||
|
"cvss": [
|
||||||
|
{
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 8.6,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
|
||||||
|
"version": "3.1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,18 +1,80 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-56512",
|
"ID": "CVE-2024-56512",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "security@apache.org",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "Apache NiFi 1.10.0 through 2.0.0 are missing fine-grained authorization checking for Parameter Contexts, referenced Controller Services, and referenced Parameter Providers, when creating new Process Groups.\n\nCreating a new Process Group can include binding to a Parameter Context, but in cases where the Process Group did not reference any Parameter values, the framework did not check user authorization for the bound Parameter Context. Missing authorization for a bound Parameter Context enabled clients to download non-sensitive Parameter values after creating the Process Group.\n\nCreating a new Process Group can also include referencing existing Controller Services or Parameter Providers. The framework did not check user authorization for referenced Controller Services or Parameter Providers, enabling clients to create Process Groups and use these components that were otherwise unauthorized.\n\nThis vulnerability is limited in scope to authenticated users authorized to create Process Groups. The scope is further limited to deployments with component-based authorization policies. Upgrading to Apache NiFi 2.1.0 is the recommended mitigation, which includes authorization checking for Parameter and Controller Service references on Process Group creation."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-638 Not Using Complete Mediation",
|
||||||
|
"cweId": "CWE-638"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Apache Software Foundation",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Apache NiFi",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "<=",
|
||||||
|
"version_name": "1.10.0",
|
||||||
|
"version_value": "2.0.0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.apache.org/thread/cjc8fns5kjsho0s7vonlnojokyfx47wn",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://lists.apache.org/thread/cjc8fns5kjsho0s7vonlnojokyfx47wn"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"generator": {
|
||||||
|
"engine": "Vulnogram 0.2.0"
|
||||||
|
},
|
||||||
|
"source": {
|
||||||
|
"defect": [
|
||||||
|
"NIFI-13976"
|
||||||
|
],
|
||||||
|
"discovery": "UNKNOWN"
|
||||||
|
},
|
||||||
|
"credits": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Matt Gilman"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
@ -1,18 +1,179 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-56531",
|
"ID": "CVE-2024-56531",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@kernel.org",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: caiaq: Use snd_card_free_when_closed() at disconnection\n\nThe USB disconnect callback is supposed to be short and not too-long\nwaiting. OTOH, the current code uses snd_card_free() at\ndisconnection, but this waits for the close of all used fds, hence it\ncan take long. It eventually blocks the upper layer USB ioctls, which\nmay trigger a soft lockup.\n\nAn easy workaround is to replace snd_card_free() with\nsnd_card_free_when_closed(). This variant returns immediately while\nthe release of resources is done asynchronously by the card device\nrelease at the last close.\n\nThis patch also splits the code to the disconnect and the free phases;\nthe former is called immediately at the USB disconnect callback while\nthe latter is called from the card destructor."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Linux",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Linux",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "523f1dce37434a9a6623bf46e7893e2b4b10ac3c",
|
||||||
|
"version_value": "3993edf44d3df7b6e8c753eac6ac8783473fcbab"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "2.6.22",
|
||||||
|
"status": "affected"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "0",
|
||||||
|
"lessThan": "2.6.22",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "4.19.325",
|
||||||
|
"lessThanOrEqual": "4.19.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.4.287",
|
||||||
|
"lessThanOrEqual": "5.4.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.10.231",
|
||||||
|
"lessThanOrEqual": "5.10.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.15.174",
|
||||||
|
"lessThanOrEqual": "5.15.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.1.120",
|
||||||
|
"lessThanOrEqual": "6.1.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.6.64",
|
||||||
|
"lessThanOrEqual": "6.6.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.11.11",
|
||||||
|
"lessThanOrEqual": "6.11.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.12.2",
|
||||||
|
"lessThanOrEqual": "6.12.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.13-rc1",
|
||||||
|
"lessThanOrEqual": "*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "original_commit_for_fix"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/3993edf44d3df7b6e8c753eac6ac8783473fcbab",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/3993edf44d3df7b6e8c753eac6ac8783473fcbab"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/ebad462eec93b0f701dfe4de98990e7355283801",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/ebad462eec93b0f701dfe4de98990e7355283801"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/4dd821dcbfcecf7af6a08370b0b217cde2818acf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/4dd821dcbfcecf7af6a08370b0b217cde2818acf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/cadf1d8e9ddcd74584ec961aeac14ac549b261d8",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/cadf1d8e9ddcd74584ec961aeac14ac549b261d8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/237f3faf0177bdde728fa3106d730d806436aa4d",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/237f3faf0177bdde728fa3106d730d806436aa4d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/4507a8b9b30344c5ddd8219945f446d47e966a6d",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/4507a8b9b30344c5ddd8219945f446d47e966a6d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/dd0de8cb708951cebf727aa045e8242ba651bb52",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/dd0de8cb708951cebf727aa045e8242ba651bb52"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/a3f9314752dbb6f6aa1f0f2b4c58243bda800738",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/a3f9314752dbb6f6aa1f0f2b4c58243bda800738"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/b04dcbb7f7b1908806b7dc22671cdbe78ff2b82c",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/b04dcbb7f7b1908806b7dc22671cdbe78ff2b82c"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"generator": {
|
||||||
|
"engine": "bippy-5f407fcff5a0"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -1,18 +1,179 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2024-56532",
|
"ID": "CVE-2024-56532",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@kernel.org",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: us122l: Use snd_card_free_when_closed() at disconnection\n\nThe USB disconnect callback is supposed to be short and not too-long\nwaiting. OTOH, the current code uses snd_card_free() at\ndisconnection, but this waits for the close of all used fds, hence it\ncan take long. It eventually blocks the upper layer USB ioctls, which\nmay trigger a soft lockup.\n\nAn easy workaround is to replace snd_card_free() with\nsnd_card_free_when_closed(). This variant returns immediately while\nthe release of resources is done asynchronously by the card device\nrelease at the last close.\n\nThe loop of us122l->mmap_count check is dropped as well. The check is\nuseless for the asynchronous operation with *_when_closed()."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Linux",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Linux",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "<",
|
||||||
|
"version_name": "030a07e441296c372f946cd4065b5d831d8dc40c",
|
||||||
|
"version_value": "020cbc4d7414f0962004213e2b7bc5cc607e9ec7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_value": "not down converted",
|
||||||
|
"x_cve_json_5_version_data": {
|
||||||
|
"versions": [
|
||||||
|
{
|
||||||
|
"version": "2.6.28",
|
||||||
|
"status": "affected"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "0",
|
||||||
|
"lessThan": "2.6.28",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "4.19.325",
|
||||||
|
"lessThanOrEqual": "4.19.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.4.287",
|
||||||
|
"lessThanOrEqual": "5.4.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.10.231",
|
||||||
|
"lessThanOrEqual": "5.10.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "5.15.174",
|
||||||
|
"lessThanOrEqual": "5.15.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.1.120",
|
||||||
|
"lessThanOrEqual": "6.1.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.6.64",
|
||||||
|
"lessThanOrEqual": "6.6.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.11.11",
|
||||||
|
"lessThanOrEqual": "6.11.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.12.2",
|
||||||
|
"lessThanOrEqual": "6.12.*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "semver"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "6.13-rc1",
|
||||||
|
"lessThanOrEqual": "*",
|
||||||
|
"status": "unaffected",
|
||||||
|
"versionType": "original_commit_for_fix"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"defaultStatus": "affected"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/020cbc4d7414f0962004213e2b7bc5cc607e9ec7",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/020cbc4d7414f0962004213e2b7bc5cc607e9ec7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/75f418b249d84021865eaa59515d3ed9b75ce4d6",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/75f418b249d84021865eaa59515d3ed9b75ce4d6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/bf0aa35a7cb8602cccf2387712114e836f65c154",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/bf0aa35a7cb8602cccf2387712114e836f65c154"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/9a48bd2184b142c92a4e17eac074c61fcf975bc9",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/9a48bd2184b142c92a4e17eac074c61fcf975bc9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/bc778ad3e495333eebda36fe91d5b2c93109cc16",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/bc778ad3e495333eebda36fe91d5b2c93109cc16"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/2938dd2648522336133c151dd67bb9bf01cbd390",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/2938dd2648522336133c151dd67bb9bf01cbd390"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/9b27924dc8d7f8a8c35e521287d4ccb9a006e597",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/9b27924dc8d7f8a8c35e521287d4ccb9a006e597"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/9d5c530e4d70f64b1114f2cc29ac690ba7ac4a38",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/9d5c530e4d70f64b1114f2cc29ac690ba7ac4a38"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/b7df09bb348016943f56b09dcaafe221e3f73947",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://git.kernel.org/stable/c/b7df09bb348016943f56b09dcaafe221e3f73947"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"generator": {
|
||||||
|
"engine": "bippy-5f407fcff5a0"
|
||||||
}
|
}
|
||||||
}
|
}
|
Loading…
x
Reference in New Issue
Block a user