Auto-Update: 2024-12-19T13:00:20.131768+00:00

This commit is contained in:
cad-safe-bot 2024-12-19 13:03:42 +00:00
parent 36113cac11
commit 6fe36d000d
21 changed files with 502 additions and 741 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2020-12820",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-12-19T11:15:05.700",
"lastModified": "2024-12-19T11:15:05.700",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Under non-default configuration, a stack-based buffer overflow in FortiOS version 6.0.10 and below, version 5.6.12 and below may allow a remote attacker authenticated to the SSL VPN to crash the FortiClient NAC daemon (fcnacd) and potentially execute arbitrary code via requesting a large FortiClient file name. We are not aware of proof of concept code successfully achieving the latter."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "psirt@fortinet.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://fortiguard.fortinet.com/psirt/FG-IR-20-083",
"source": "psirt@fortinet.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2020-15934",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-12-19T11:15:06.930",
"lastModified": "2024-12-19T11:15:06.930",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An execution with unnecessary privileges vulnerability in the VCM engine of FortiClient for Linux versions 6.2.7 and below, version 6.4.0. may allow local users to elevate their privileges to root by creating a malicious script or program on the target machine."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@fortinet.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://www.fortiguard.com/psirt/FG-IR-20-110",
"source": "psirt@fortinet.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2021-26115",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-12-19T11:15:07.103",
"lastModified": "2024-12-19T11:15:07.103",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An OS command injection (CWE-78) vulnerability in FortiWAN version 4.5.7 and below Command Line Interface may allow a local, authenticated and unprivileged attacker to escalate their privileges to root via executing a specially-crafted command.An OS command injection (CWE-78) vulnerability in FortiWAN Command Line Interface may allow a local, authenticated and unprivileged attacker to escalate their privileges to root via executing a specially-crafted command."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@fortinet.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://fortiguard.fortinet.com/psirt/FG-IR-21-069",
"source": "psirt@fortinet.com"
}
]
}

View File

@ -2,143 +2,15 @@
"id": "CVE-2021-47615", "id": "CVE-2021-47615",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-06-19T15:15:56.030", "published": "2024-06-19T15:15:56.030",
"lastModified": "2024-11-21T06:36:40.543", "lastModified": "2024-12-19T11:15:07.277",
"vulnStatus": "Modified", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/mlx5: Fix releasing unallocated memory in dereg MR flow\n\nFor the case of IB_MR_TYPE_DM the mr does doesn't have a umem, even though\nit is a user MR. This causes function mlx5_free_priv_descs() to think that\nit is a kernel MR, leading to wrongly accessing mr->descs that will get\nwrong values in the union which leads to attempt to release resources that\nwere not allocated in the first place.\n\nFor example:\n DMA-API: mlx5_core 0000:08:00.1: device driver tries to free DMA memory it has not allocated [device address=0x0000000000000000] [size=0 bytes]\n WARNING: CPU: 8 PID: 1021 at kernel/dma/debug.c:961 check_unmap+0x54f/0x8b0\n RIP: 0010:check_unmap+0x54f/0x8b0\n Call Trace:\n debug_dma_unmap_page+0x57/0x60\n mlx5_free_priv_descs+0x57/0x70 [mlx5_ib]\n mlx5_ib_dereg_mr+0x1fb/0x3d0 [mlx5_ib]\n ib_dereg_mr_user+0x60/0x140 [ib_core]\n uverbs_destroy_uobject+0x59/0x210 [ib_uverbs]\n uobj_destroy+0x3f/0x80 [ib_uverbs]\n ib_uverbs_cmd_verbs+0x435/0xd10 [ib_uverbs]\n ? uverbs_finalize_object+0x50/0x50 [ib_uverbs]\n ? lock_acquire+0xc4/0x2e0\n ? lock_acquired+0x12/0x380\n ? lock_acquire+0xc4/0x2e0\n ? lock_acquire+0xc4/0x2e0\n ? ib_uverbs_ioctl+0x7c/0x140 [ib_uverbs]\n ? lock_release+0x28a/0x400\n ib_uverbs_ioctl+0xc0/0x140 [ib_uverbs]\n ? ib_uverbs_ioctl+0x7c/0x140 [ib_uverbs]\n __x64_sys_ioctl+0x7f/0xb0\n do_syscall_64+0x38/0x90\n\nFix it by reorganizing the dereg flow and mlx5_ib_mr structure:\n - Move the ib_umem field into the user MRs structure in the union as it's\n applicable only there.\n - Function mlx5_ib_dereg_mr() will now call mlx5_free_priv_descs() only\n in case there isn't udata, which indicates that this isn't a user MR." "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: RDMA/mlx5: Se corrigi\u00f3 la liberaci\u00f3n de memoria no asignada en el flujo de MR dereg. Para el caso de IB_MR_TYPE_DM, mr no tiene un umem, aunque sea un usuario MR. Esto hace que la funci\u00f3n mlx5_free_priv_descs() piense que es un MR del kernel, lo que lleva a un acceso incorrecto a mr->descs que obtendr\u00e1 valores incorrectos en la uni\u00f3n, lo que lleva a intentar liberar recursos que no fueron asignados en primer lugar. Por ejemplo: DMA-API: mlx5_core 0000:08:00.1: el controlador de dispositivo intenta liberar la memoria DMA que no ha asignado [direcci\u00f3n del dispositivo=0x0000000000000000] [tama\u00f1o=0 bytes] ADVERTENCIA: CPU: 8 PID: 1021 en kernel/dma/ debug.c:961 check_unmap+0x54f/0x8b0 RIP: 0010:check_unmap+0x54f/0x8b0 Seguimiento de llamadas: debug_dma_unmap_page+0x57/0x60 mlx5_free_priv_descs+0x57/0x70 [mlx5_ib] [mlx5_ib] ib_dereg_mr_user+0x60/0x140 [ib_core ] uverbs_destroy_uobject+0x59/0x210 [ib_uverbs] uobj_destroy+0x3f/0x80 [ib_uverbs] ib_uverbs_cmd_verbs+0x435/0xd10 [ib_uverbs] ? uverbs_finalize_object+0x50/0x50 [ib_uverbs] ? lock_acquire+0xc4/0x2e0? lock_adquirido+0x12/0x380? lock_acquire+0xc4/0x2e0? lock_acquire+0xc4/0x2e0? ib_uverbs_ioctl+0x7c/0x140 [ib_uverbs] ? lock_release+0x28a/0x400 ib_uverbs_ioctl+0xc0/0x140 [ib_uverbs]? ib_uverbs_ioctl+0x7c/0x140 [ib_uverbs] __x64_sys_ioctl+0x7f/0xb0 do_syscall_64+0x38/0x90 Soluci\u00f3nelo reorganizando el flujo de dereg y la estructura mlx5_ib_mr: - Mueva el campo ib_umem a la estructura MRs del usuario en la uni\u00f3n, ya que solo se aplica all\u00ed. - La funci\u00f3n mlx5_ib_dereg_mr() ahora llamar\u00e1 a mlx5_free_priv_descs() solo en caso de que no haya udata, lo que indica que no se trata de un usuario MR."
} }
], ],
"metrics": { "metrics": {},
"cvssMetricV31": [ "references": []
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-763"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.13",
"versionEndExcluding": "5.15.10",
"matchCriteriaId": "E9D0476A-0FB0-45DA-9F86-8BFA33F2D3DE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.15.11",
"versionEndExcluding": "5.15.14",
"matchCriteriaId": "8AEABDBA-0C00-4B1F-AC88-A88D15AD1360"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.16:rc1:*:*:*:*:*:*",
"matchCriteriaId": "357AA433-37E8-4323-BFB2-3038D6E4B414"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.16:rc2:*:*:*:*:*:*",
"matchCriteriaId": "A73429BA-C2D9-4D0C-A75F-06A1CA8B3983"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.16:rc3:*:*:*:*:*:*",
"matchCriteriaId": "F621B5E3-E99D-49E7-90B9-EC3B77C95383"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.16:rc4:*:*:*:*:*:*",
"matchCriteriaId": "F7BFDCAA-1650-49AA-8462-407DD593F94F"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/c44979ace49b4aede3cc7cb5542316e53a4005c9",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e3bc4d4b50cae7db08e50dbe43f771c906e97701",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f0ae4afe3d35e67db042c58a52909e06262b740f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/c44979ace49b4aede3cc7cb5542316e53a4005c9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/e3bc4d4b50cae7db08e50dbe43f771c906e97701",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/f0ae4afe3d35e67db042c58a52909e06262b740f",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
]
}
]
} }

View File

@ -2,52 +2,15 @@
"id": "CVE-2022-48700", "id": "CVE-2022-48700",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-03T16:15:08.500", "published": "2024-05-03T16:15:08.500",
"lastModified": "2024-11-21T07:33:49.030", "lastModified": "2024-12-19T11:15:30.050",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/type1: Unpin zero pages\n\nThere's currently a reference count leak on the zero page. We increment\nthe reference via pin_user_pages_remote(), but the page is later handled\nas an invalid/reserved page, therefore it's not accounted against the\nuser and not unpinned by our put_pfn().\n\nIntroducing special zero page handling in put_pfn() would resolve the\nleak, but without accounting of the zero page, a single user could\nstill create enough mappings to generate a reference count overflow.\n\nThe zero page is always resident, so for our purposes there's no reason\nto keep it pinned. Therefore, add a loop to walk pages returned from\npin_user_pages_remote() and unpin any zero pages." "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: vfio/type1: Desanclar p\u00e1ginas cero Actualmente hay una p\u00e9rdida de recuento de referencias en la p\u00e1gina cero. Incrementamos la referencia a trav\u00e9s de pin_user_pages_remote(), pero la p\u00e1gina luego se maneja como una p\u00e1gina no v\u00e1lida/reservada, por lo tanto, no se contabiliza contra el usuario y nuestro put_pfn() no la desancla. Introducir un manejo especial de la p\u00e1gina cero en put_pfn() resolver\u00eda la fuga, pero sin tener en cuenta la p\u00e1gina cero, un solo usuario a\u00fan podr\u00eda crear suficientes asignaciones para generar un desbordamiento del recuento de referencias. La p\u00e1gina cero siempre es residente, por lo que para nuestros prop\u00f3sitos no hay motivo para mantenerla fijada. Por lo tanto, agregue un bucle para recorrer las p\u00e1ginas devueltas desde pin_user_pages_remote() y desanclar las p\u00e1ginas cero."
} }
], ],
"metrics": {}, "metrics": {},
"references": [ "references": []
{
"url": "https://git.kernel.org/stable/c/5321908ef74fb593e0dbc8737d25038fc86c9986",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/578d644edc7d2c1ff53f7e4d0a25da473deb4a03",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5d721bf222936f5cf3ee15ced53cc483ecef7e46",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/873aefb376bbc0ed1dd2381ea1d6ec88106fdbd4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5321908ef74fb593e0dbc8737d25038fc86c9986",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/578d644edc7d2c1ff53f7e4d0a25da473deb4a03",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/5d721bf222936f5cf3ee15ced53cc483ecef7e46",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/873aefb376bbc0ed1dd2381ea1d6ec88106fdbd4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
} }

View File

@ -2,96 +2,15 @@
"id": "CVE-2023-52759", "id": "CVE-2023-52759",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T16:15:15.330", "published": "2024-05-21T16:15:15.330",
"lastModified": "2024-11-21T08:40:31.550", "lastModified": "2024-12-19T11:15:30.140",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: ignore negated quota changes\n\nWhen lots of quota changes are made, there may be cases in which an\ninode's quota information is increased and then decreased, such as when\nblocks are added to a file, then deleted from it. If the timing is\nright, function do_qc can add pending quota changes to a transaction,\nthen later, another call to do_qc can negate those changes, resulting\nin a net gain of 0. The quota_change information is recorded in the qc\nbuffer (and qd element of the inode as well). The buffer is added to the\ntransaction by the first call to do_qc, but a subsequent call changes\nthe value from non-zero back to zero. At that point it's too late to\nremove the buffer_head from the transaction. Later, when the quota sync\ncode is called, the zero-change qd element is discovered and flagged as\nan assert warning. If the fs is mounted with errors=panic, the kernel\nwill panic.\n\nThis is usually seen when files are truncated and the quota changes are\nnegated by punch_hole/truncate which uses gfs2_quota_hold and\ngfs2_quota_unhold rather than block allocations that use gfs2_quota_lock\nand gfs2_quota_unlock which automatically do quota sync.\n\nThis patch solves the problem by adding a check to qd_check_sync such\nthat net-zero quota changes already added to the transaction are no\nlonger deemed necessary to be synced, and skipped.\n\nIn this case references are taken for the qd and the slot from do_qc\nso those need to be put. The normal sequence of events for a normal\nnon-zero quota change is as follows:\n\ngfs2_quota_change\n do_qc\n qd_hold\n slot_hold\n\nLater, when the changes are to be synced:\n\ngfs2_quota_sync\n qd_fish\n qd_check_sync\n gets qd ref via lockref_get_not_dead\n do_sync\n do_qc(QC_SYNC)\n qd_put\n\t lockref_put_or_lock\n qd_unlock\n qd_put\n lockref_put_or_lock\n\nIn the net-zero change case, we add a check to qd_check_sync so it puts\nthe qd and slot references acquired in gfs2_quota_change and skip the\nunneeded sync." "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: gfs2: ignora los cambios de cuota negados. Cuando se realizan muchos cambios de cuota, puede haber casos en los que la informaci\u00f3n de cuota de un inodo aumenta y luego disminuye, como cuando se agregan bloques a un archivo, luego eliminado de \u00e9l. Si es el momento adecuado, la funci\u00f3n do_qc puede agregar cambios de cuota pendientes a una transacci\u00f3n, luego, otra llamada a do_qc puede negar esos cambios, lo que resulta en una ganancia neta de 0. La informaci\u00f3n de cuota_cambio se registra en el b\u00fafer qc (y en el elemento qd). del inodo tambi\u00e9n). El b\u00fafer se agrega a la transacci\u00f3n mediante la primera llamada a do_qc, pero una llamada posterior cambia el valor de distinto de cero a cero. En ese momento ya es demasiado tarde para eliminar buffer_head de la transacci\u00f3n. M\u00e1s tarde, cuando se llama al c\u00f3digo de sincronizaci\u00f3n de cuota, el elemento qd de cambio cero se descubre y se marca como una advertencia de afirmaci\u00f3n. Si fs se monta con errores = p\u00e1nico, el kernel entrar\u00e1 en p\u00e1nico. Esto generalmente se ve cuando los archivos se truncan y los cambios de cuota se niegan mediante punch_hole/truncate, que usa gfs2_quota_hold y gfs2_quota_unhold en lugar de bloquear asignaciones que usan gfs2_quota_lock y gfs2_quota_unlock, que sincronizan autom\u00e1ticamente la cuota. Este parche resuelve el problema agregando una verificaci\u00f3n a qd_check_sync de modo que los cambios de cuota neta cero ya agregados a la transacci\u00f3n ya no se consideren necesarios para sincronizarse y omitirse. En este caso, se toman referencias para el qd y el slot de do_qc, por lo que es necesario ponerlas. La secuencia normal de eventos para un cambio de cuota normal distinto de cero es la siguiente: gfs2_quota_change do_qc qd_hold slot_hold M\u00e1s tarde, cuando se van a sincronizar los cambios: gfs2_quota_sync qd_fish qd_check_sync obtiene qd ref mediante lockref_get_not_dead do_sync do_qc(QC_SYNC) qd_put lockref_put_or_lock qd_unlock qd_put lockref_put_or_lock En el caso de cambio neto cero, agregamos una verificaci\u00f3n a qd_check_sync para que coloque las referencias de qd y slot adquiridas en gfs2_quota_change y omita la sincronizaci\u00f3n innecesaria."
} }
], ],
"metrics": {}, "metrics": {},
"references": [ "references": []
{
"url": "https://git.kernel.org/stable/c/119565e566f91ff3588ffcd5812f0c8061586c6b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/1c28dace66015b675a343b89b0c87abbfda05ff4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/212f112fe5e90e98eb8d48585682880dae139f4c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2a054b87a1b799b391e578597a42ee6e57a987ae",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2bb42a27a92ff3984c9fa5fbe128eced3ea693f2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/4c6a08125f2249531ec01783a5f4317d7342add5",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/50e33567bc4a1c4ed79a1d289fe93c9a26491848",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/53fc16c1ad84f5467ec24341670b63aa759335d3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5bfda356e903633d16ae1bac1ee38364e12628a3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b4deec69fe32b58dc5fb4ace52456ece85b75561",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/119565e566f91ff3588ffcd5812f0c8061586c6b",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/1c28dace66015b675a343b89b0c87abbfda05ff4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/212f112fe5e90e98eb8d48585682880dae139f4c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/2a054b87a1b799b391e578597a42ee6e57a987ae",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/2bb42a27a92ff3984c9fa5fbe128eced3ea693f2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/4c6a08125f2249531ec01783a5f4317d7342add5",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/53fc16c1ad84f5467ec24341670b63aa759335d3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/5bfda356e903633d16ae1bac1ee38364e12628a3",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/b4deec69fe32b58dc5fb4ace52456ece85b75561",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
} }

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12331",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-19T12:15:05.330",
"lastModified": "2024-12-19T12:15:05.330",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The File Manager Pro \u2013 Filester plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_install_plugin' function in all versions up to, and including, 1.8.6. This makes it possible for authenticated attackers, with Subscriber-level access and above, to install the Filebird plugin."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3208858/filester",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5b09bfff-4d6e-4de0-b6ab-6ac27c4f2be6?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12626",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-12-19T12:15:06.160",
"lastModified": "2024-12-19T12:15:06.160",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The AutomatorWP \u2013 Automator plugin for no-code automations, webhooks & custom integrations in WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018a-0-o-search_field_value\u2019 parameter in all versions up to, and including, 5.0.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. When used in conjunction with the plugin's import and code action feature, this vulnerability can be leveraged to execute arbitrary code."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3209794/automatorwp",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c8abcc7b-6c68-4fc8-81af-e88624e417dd?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,44 +2,15 @@
"id": "CVE-2024-26713", "id": "CVE-2024-26713",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-03T15:15:53.647", "published": "2024-04-03T15:15:53.647",
"lastModified": "2024-11-21T09:02:54.140", "lastModified": "2024-12-19T12:15:06.330",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/pseries/iommu: Fix iommu initialisation during DLPAR add\n\nWhen a PCI device is dynamically added, the kernel oopses with a NULL\npointer dereference:\n\n BUG: Kernel NULL pointer dereference on read at 0x00000030\n Faulting instruction address: 0xc0000000006bbe5c\n Oops: Kernel access of bad area, sig: 11 [#1]\n LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries\n Modules linked in: rpadlpar_io rpaphp rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver nfs lockd grace fscache netfs xsk_diag bonding nft_compat nf_tables nfnetlink rfkill binfmt_misc dm_multipath rpcrdma sunrpc rdma_ucm ib_srpt ib_isert iscsi_target_mod target_core_mod ib_umad ib_iser libiscsi scsi_transport_iscsi ib_ipoib rdma_cm iw_cm ib_cm mlx5_ib ib_uverbs ib_core pseries_rng drm drm_panel_orientation_quirks xfs libcrc32c mlx5_core mlxfw sd_mod t10_pi sg tls ibmvscsi ibmveth scsi_transport_srp vmx_crypto pseries_wdt psample dm_mirror dm_region_hash dm_log dm_mod fuse\n CPU: 17 PID: 2685 Comm: drmgr Not tainted 6.7.0-203405+ #66\n Hardware name: IBM,9080-HEX POWER10 (raw) 0x800200 0xf000006 of:IBM,FW1060.00 (NH1060_008) hv:phyp pSeries\n NIP: c0000000006bbe5c LR: c000000000a13e68 CTR: c0000000000579f8\n REGS: c00000009924f240 TRAP: 0300 Not tainted (6.7.0-203405+)\n MSR: 8000000000009033 <SF,EE,ME,IR,DR,RI,LE> CR: 24002220 XER: 20040006\n CFAR: c000000000a13e64 DAR: 0000000000000030 DSISR: 40000000 IRQMASK: 0\n ...\n NIP sysfs_add_link_to_group+0x34/0x94\n LR iommu_device_link+0x5c/0x118\n Call Trace:\n iommu_init_device+0x26c/0x318 (unreliable)\n iommu_device_link+0x5c/0x118\n iommu_init_device+0xa8/0x318\n iommu_probe_device+0xc0/0x134\n iommu_bus_notifier+0x44/0x104\n notifier_call_chain+0xb8/0x19c\n blocking_notifier_call_chain+0x64/0x98\n bus_notify+0x50/0x7c\n device_add+0x640/0x918\n pci_device_add+0x23c/0x298\n of_create_pci_dev+0x400/0x884\n of_scan_pci_dev+0x124/0x1b0\n __of_scan_bus+0x78/0x18c\n pcibios_scan_phb+0x2a4/0x3b0\n init_phb_dynamic+0xb8/0x110\n dlpar_add_slot+0x170/0x3b8 [rpadlpar_io]\n add_slot_store.part.0+0xb4/0x130 [rpadlpar_io]\n kobj_attr_store+0x2c/0x48\n sysfs_kf_write+0x64/0x78\n kernfs_fop_write_iter+0x1b0/0x290\n vfs_write+0x350/0x4a0\n ksys_write+0x84/0x140\n system_call_exception+0x124/0x330\n system_call_vectored_common+0x15c/0x2ec\n\nCommit a940904443e4 (\"powerpc/iommu: Add iommu_ops to report capabilities\nand allow blocking domains\") broke DLPAR add of PCI devices.\n\nThe above added iommu_device structure to pci_controller. During\nsystem boot, PCI devices are discovered and this newly added iommu_device\nstructure is initialized by a call to iommu_device_register().\n\nDuring DLPAR add of a PCI device, a new pci_controller structure is\nallocated but there are no calls made to iommu_device_register()\ninterface.\n\nFix is to register the iommu device during DLPAR add as well.\n\n[mpe: Trim oops and tweak some change log wording]" "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: powerpc/pseries/iommu: corrige la inicializaci\u00f3n de iommu durante la adici\u00f3n de DLPAR Cuando se agrega din\u00e1micamente un dispositivo PCI, el kernel falla con una desreferencia del puntero NULL: ERROR: desreferencia del puntero NULL del kernel al leer en 0x00000030 Direcci\u00f3n de instrucci\u00f3n err\u00f3nea: 0xc0000000006bbe5c Vaya: acceso al kernel del \u00e1rea defectuosa, firma: 11 [#1] LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries M\u00f3dulos vinculados en: rpadlpar_io rpaphp rpcsec_gss_krb5 auth_rpcg ss nfsv4 dns_resolver nfs lockd gracia fscache netfs xsk_diag vinculaci\u00f3n nft_compat nf_tables nfnetlink rfkill binfmt_misc dm_multipath rpcrdma sunrpc rdma_ucm ib_srpt ib_isert iscsi_target_mod target_core_mod ib_umad ib_iser libiscsi scsi_transport_iscsi ib_ipoib rdma_cm iw_cm ib_cm mlx5_ib ib_uverbs ib_core pseries_rng drm drm_panel_orientation_quirks xfs libcrc32c mlx5_core mlxfw sd_mod t10_pi sg tls ibmvscsi ibmveth scsi_transport_srp vmx_crypto pseries_wdt psample dm_mirror dm_region_hash dm_log dm_mod fusible CPU: 17 PID: 2685 Comm: drmgr Not tainted 6.7.0-203405+ #66 Nombre de hardware: IBM,9080-HEX POWER10 (sin formato) 0x800200 0xf000006 of:IBM,FW1060.00 (NH1060_008) hv:phyp pSeries NIP: c0000000006bbe5c LR: c000000000a13e68 CTR: c0000000000579f8 REGS: c00000009924f240 TRAP: 0300 No contaminado (6.7.0-203405+) MSR: 80000000000009033 CR: 24002220 XER: 20040006 CF AR: c000000000a13e64 DAR: 0000000000000030DSISR : 40000000 IRQMASK: 0 ... NIP sysfs_add_link_to_group+0x34/0x94 LR iommu_device_link+0x5c/0x118 Rastreo de llamadas: iommu_init_device+0x26c/0x318 (no confiable) iommu_device_link+0x5c/0x118 iommu_init_ dispositivo+0xa8/0x318 iommu_probe_device+0xc0/0x134 iommu_bus_notifier+0x44/ 0x104 notifier_call_chain+0xb8/0x19c blocking_notifier_call_chain+0x64/0x98 bus_notify+0x50/0x7c device_add+0x640/0x918 pci_device_add+0x23c/0x298 of_create_pci_dev+0x400/0x884 of_scan_pci_ dev+0x124/0x1b0 __of_scan_bus+0x78/0x18c pcibios_scan_phb+0x2a4/0x3b0 init_phb_dynamic+0xb8/ 0x110 dlpar_add_slot+0x170/0x3b8 [rpadlpar_io] add_slot_store.part.0+0xb4/0x130 [rpadlpar_io] kobj_attr_store+0x2c/0x48 sysfs_kf_write+0x64/0x78 kernfs_fop_write_iter+0x1b0/0x2 90 vfs_write+0x350/0x4a0 ksys_write+0x84/0x140 system_call_exception+0x124/ 0x330 system_call_vectored_common+0x15c/0x2ec el commit a940904443e4 (\"powerpc/iommu: agregue iommu_ops para informar capacidades y permitir dominios de bloqueo\") rompi\u00f3 la adici\u00f3n DLPAR de dispositivos PCI. Lo anterior agreg\u00f3 la estructura iommu_device a pci_controller. Durante el arranque del SYSTEM, se descubren dispositivos PCI y esta estructura iommu_device reci\u00e9n agregada se inicializa mediante una llamada a iommu_device_register(). Durante la adici\u00f3n DLPAR de un dispositivo PCI, se asigna una nueva estructura pci_controller pero no se realizan llamadas a la interfaz iommu_device_register(). La soluci\u00f3n es registrar tambi\u00e9n el dispositivo iommu durante la adici\u00f3n de DLPAR. [mpe: Recorte Ups y modifique algunas palabras del registro de cambios]"
} }
], ],
"metrics": {}, "metrics": {},
"references": [ "references": []
{
"url": "https://git.kernel.org/stable/c/9978d5b744e0227afe19e3bcb4c5f75442dde753",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d4f762d6403f7419de90d7749fa83dd92ffb0e1d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ed8b94f6e0acd652ce69bd69d678a0c769172df8",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9978d5b744e0227afe19e3bcb4c5f75442dde753",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/d4f762d6403f7419de90d7749fa83dd92ffb0e1d",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/ed8b94f6e0acd652ce69bd69d678a0c769172df8",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
} }

View File

@ -2,140 +2,15 @@
"id": "CVE-2024-26720", "id": "CVE-2024-26720",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-03T15:15:53.993", "published": "2024-04-03T15:15:53.993",
"lastModified": "2024-11-21T09:02:54.960", "lastModified": "2024-12-19T12:15:06.417",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again\n\n(struct dirty_throttle_control *)->thresh is an unsigned long, but is\npassed as the u32 divisor argument to div_u64(). On architectures where\nunsigned long is 64 bytes, the argument will be implicitly truncated.\n\nUse div64_u64() instead of div_u64() so that the value used in the \"is\nthis a safe division\" check is the same as the divisor.\n\nAlso, remove redundant cast of the numerator to u64, as that should happen\nimplicitly.\n\nThis would be difficult to exploit in memcg domain, given the ratio-based\narithmetic domain_drity_limits() uses, but is much easier in global\nwriteback domain with a BDI_CAP_STRICTLIMIT-backing device, using e.g. \nvm.dirty_bytes=(1<<32)*PAGE_SIZE so that dtc->thresh == (1<<32)" "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: mm/writeback: corrige la posible divisi\u00f3n por cero en wb_dirty_limits(), nuevamente (struct dirty_throttle_control *)-&gt;thresh es un largo sin firmar, pero se pasa como argumento del divisor u32 a div_u64(). En arquitecturas donde la longitud sin firmar es de 64 bytes, el argumento se truncar\u00e1 impl\u00edcitamente. Utilice div64_u64() en lugar de div_u64() para que el valor utilizado en la comprobaci\u00f3n \"\u00bfEs esta una divisi\u00f3n segura\" sea el mismo que el divisor? Adem\u00e1s, elimine la conversi\u00f3n redundante del numerador a u64, ya que eso deber\u00eda suceder impl\u00edcitamente. Esto ser\u00eda dif\u00edcil de explotar en el dominio memcg, dado el uso de la aritm\u00e9tica basada en proporciones domain_drity_limits(), pero es mucho m\u00e1s f\u00e1cil en el dominio de reescritura global con un dispositivo de respaldo BDI_CAP_STRICTLIMIT, usando, por ejemplo, vm.dirty_bytes=(1&lt;&lt;32)*PAGE_SIZE de modo que dtc-&gt;thresh == (1&lt;&lt;32)"
} }
], ],
"metrics": {}, "metrics": {},
"references": [ "references": []
{
"url": "https://git.kernel.org/stable/c/000099d71648504fb9c7a4616f92c2b70c3e44ec",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/145faa3d03688cbb7bbaaecbd84c01539852942c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/16b1025eaa8fc223ab4273ece20d1c3a4211a95d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/1f12e4b3284d6c863f272eb2de0d4248ed211cf4",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/23a28f5f3f6ca1e4184bd0e9631cd0944cf1c807",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/253f9ea7e8e53a5176bd80ceb174907b10724c1a",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/2820005edae13b140f2d54267d1bd6bb23915f59",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5099871b370335809c0fd1abad74d9c7c205d43f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/65977bed167a92e87085e757fffa5798f7314c9f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/81e7d2530d458548b90a5c5e76b77ad5e5d1c0df",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/9319b647902cbd5cc884ac08a8a6d54ce111fc78",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c593d26fb5d577ef31b6e49a31e08ae3ebc1bc1e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/cbbe17a324437c0ff99881a3ee453da45b228a00",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ec18ec230301583395576915d274b407743d8f6c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/f6620df12cb6bdcad671d269debbb23573502f9d",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/000099d71648504fb9c7a4616f92c2b70c3e44ec",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/145faa3d03688cbb7bbaaecbd84c01539852942c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/16b1025eaa8fc223ab4273ece20d1c3a4211a95d",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/1f12e4b3284d6c863f272eb2de0d4248ed211cf4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/23a28f5f3f6ca1e4184bd0e9631cd0944cf1c807",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/253f9ea7e8e53a5176bd80ceb174907b10724c1a",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/2820005edae13b140f2d54267d1bd6bb23915f59",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/5099871b370335809c0fd1abad74d9c7c205d43f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/65977bed167a92e87085e757fffa5798f7314c9f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/81e7d2530d458548b90a5c5e76b77ad5e5d1c0df",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/9319b647902cbd5cc884ac08a8a6d54ce111fc78",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/c593d26fb5d577ef31b6e49a31e08ae3ebc1bc1e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/cbbe17a324437c0ff99881a3ee453da45b228a00",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/ec18ec230301583395576915d274b407743d8f6c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/f6620df12cb6bdcad671d269debbb23573502f9d",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
} }

View File

@ -2,40 +2,15 @@
"id": "CVE-2024-26972", "id": "CVE-2024-26972",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-01T06:15:13.597", "published": "2024-05-01T06:15:13.597",
"lastModified": "2024-11-21T09:03:31.400", "lastModified": "2024-12-19T12:15:06.507",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: ubifs_symlink: Fix memleak of inode->i_link in error path\n\nFor error handling path in ubifs_symlink(), inode will be marked as\nbad first, then iput() is invoked. If inode->i_link is initialized by\nfscrypt_encrypt_symlink() in encryption scenario, inode->i_link won't\nbe freed by callchain ubifs_free_inode -> fscrypt_free_inode in error\nhandling path, because make_bad_inode() has changed 'inode->i_mode' as\n'S_IFREG'.\nFollowing kmemleak is easy to be reproduced by injecting error in\nubifs_jnl_update() when doing symlink in encryption scenario:\n unreferenced object 0xffff888103da3d98 (size 8):\n comm \"ln\", pid 1692, jiffies 4294914701 (age 12.045s)\n backtrace:\n kmemdup+0x32/0x70\n __fscrypt_encrypt_symlink+0xed/0x1c0\n ubifs_symlink+0x210/0x300 [ubifs]\n vfs_symlink+0x216/0x360\n do_symlinkat+0x11a/0x190\n do_syscall_64+0x3b/0xe0\nThere are two ways fixing it:\n 1. Remove make_bad_inode() in error handling path. We can do that\n because ubifs_evict_inode() will do same processes for good\n symlink inode and bad symlink inode, for inode->i_nlink checking\n is before is_bad_inode().\n 2. Free inode->i_link before marking inode bad.\nMethod 2 is picked, it has less influence, personally, I think." "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ubifs: ubifs_symlink: corrige la fuga de memleak de inodo-&gt;i_link en la ruta de error Para el manejo de errores en la ruta en ubifs_symlink(), el inodo se marcar\u00e1 como incorrecto primero y luego se invocar\u00e1 iput(). Si inode-&gt;i_link se inicializa mediante fscrypt_encrypt_symlink() en el escenario de cifrado, inode-&gt;i_link no ser\u00e1 liberado por la cadena de llamadas ubifs_free_inode -&gt; fscrypt_free_inode en la ruta de manejo de errores, porque make_bad_inode() ha cambiado 'inode-&gt;i_mode' como 'S_IFREG '. El siguiente kmemleak es f\u00e1cil de reproducir inyectando un error en ubifs_jnl_update() al realizar un enlace simb\u00f3lico en un escenario de cifrado: objeto sin referencia 0xffff888103da3d98 (tama\u00f1o 8): comm \"ln\", pid 1692, jiffies 4294914701 (edad 12.045 s) backtrace: kmemdup+0x32/ 0x70 __fscrypt_encrypt_symlink+0xed/0x1c0 ubifs_symlink+0x210/0x300 [ubifs] vfs_symlink+0x216/0x360 do_symlinkat+0x11a/0x190 do_syscall_64+0x3b/0xe0 Hay dos formas de solucionarlo: 1. Eliminar make_bad _inode() en la ruta de manejo de errores. Podemos hacer eso porque ubifs_evict_inode() realizar\u00e1 los mismos procesos para el inodo de enlace simb\u00f3lico bueno y el inodo de enlace simb\u00f3lico incorrecto, para inodo-&gt;i_nlink la verificaci\u00f3n es antes de is_bad_inode(). 2. Libere inodo-&gt;i_link antes de marcar el inodo como incorrecto. Se elige el m\u00e9todo 2, creo que tiene menos influencia, personalmente."
} }
], ],
"metrics": {}, "metrics": {},
"references": [ "references": []
{
"url": "https://git.kernel.org/stable/c/3faea7810e2b3e9a9a92ef42d7e5feaeb8ff7133",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/62b5ae00c2b835639002ce898ccb5d82c51073ae",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/6379b44cdcd67f5f5d986b73953e99700591edfa",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/62b5ae00c2b835639002ce898ccb5d82c51073ae",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/6379b44cdcd67f5f5d986b73953e99700591edfa",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
} }

View File

@ -2,52 +2,15 @@
"id": "CVE-2024-35928", "id": "CVE-2024-35928",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-19T11:15:48.930", "published": "2024-05-19T11:15:48.930",
"lastModified": "2024-11-21T09:21:13.450", "lastModified": "2024-12-19T12:15:06.590",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()\n\nThis ensures that the memory mapped by ioremap for adev->rmmio, is\nproperly handled in amdgpu_device_init(). If the function exits early\ndue to an error, the memory is unmapped. If the function completes\nsuccessfully, the memory remains mapped.\n\nReported by smatch:\ndrivers/gpu/drm/amd/amdgpu/amdgpu_device.c:4337 amdgpu_device_init() warn: 'adev->rmmio' from ioremap() not released on lines: 4035,4045,4051,4058,4068,4337" "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amd/amdgpu: corrige posibles p\u00e9rdidas de memoria de ioremap() en amdgpu_device_init() Esto garantiza que la memoria asignada por ioremap para adev-&gt;rmmio se maneje correctamente en amdgpu_device_init() . Si la funci\u00f3n sale antes de tiempo debido a un error, la memoria no est\u00e1 asignada. Si la funci\u00f3n se completa correctamente, la memoria permanece asignada. Informado por smatch: drivers/gpu/drm/amd/amdgpu/amdgpu_device.c:4337 amdgpu_device_init() advertencia: 'adev-&gt;rmmio' de ioremap() no publicado en las l\u00edneas: 4035,4045,4051,4058,4068,4337"
} }
], ],
"metrics": {}, "metrics": {},
"references": [ "references": []
{
"url": "https://git.kernel.org/stable/c/14ac934db851642ea8cd1bd4121c788a8899ef69",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/aa665c3a2aca2ffe31b9645bda278e96dfc3b55c",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c5f9fe2c1e5023fa096189a8bfba6420aa035587",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/eb4f139888f636614dab3bcce97ff61cefc4b3a7",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/14ac934db851642ea8cd1bd4121c788a8899ef69",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/aa665c3a2aca2ffe31b9645bda278e96dfc3b55c",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/c5f9fe2c1e5023fa096189a8bfba6420aa035587",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/eb4f139888f636614dab3bcce97ff61cefc4b3a7",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
} }

View File

@ -2,44 +2,15 @@
"id": "CVE-2024-36885", "id": "CVE-2024-36885",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-30T16:15:12.067", "published": "2024-05-30T16:15:12.067",
"lastModified": "2024-11-21T09:22:43.870", "lastModified": "2024-12-19T12:15:06.657",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()\n\nCurrently, enabling SG_DEBUG in the kernel will cause nouveau to hit a\nBUG() on startup:\n\n kernel BUG at include/linux/scatterlist.h:187!\n invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\n CPU: 7 PID: 930 Comm: (udev-worker) Not tainted 6.9.0-rc3Lyude-Test+ #30\n Hardware name: MSI MS-7A39/A320M GAMING PRO (MS-7A39), BIOS 1.I0 01/22/2019\n RIP: 0010:sg_init_one+0x85/0xa0\n Code: 69 88 32 01 83 e1 03 f6 c3 03 75 20 a8 01 75 1e 48 09 cb 41 89 54\n 24 08 49 89 1c 24 41 89 6c 24 0c 5b 5d 41 5c e9 7b b9 88 00 <0f> 0b 0f 0b\n 0f 0b 48 8b 05 5e 46 9a 01 eb b2 66 66 2e 0f 1f 84 00\n RSP: 0018:ffffa776017bf6a0 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffffa77600d87000 RCX: 000000000000002b\n RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffffa77680d87000\n RBP: 000000000000e000 R08: 0000000000000000 R09: 0000000000000000\n R10: ffff98f4c46aa508 R11: 0000000000000000 R12: ffff98f4c46aa508\n R13: ffff98f4c46aa008 R14: ffffa77600d4a000 R15: ffffa77600d4a018\n FS: 00007feeb5aae980(0000) GS:ffff98f5c4dc0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f22cb9a4520 CR3: 00000001043ba000 CR4: 00000000003506f0\n Call Trace:\n <TASK>\n ? die+0x36/0x90\n ? do_trap+0xdd/0x100\n ? sg_init_one+0x85/0xa0\n ? do_error_trap+0x65/0x80\n ? sg_init_one+0x85/0xa0\n ? exc_invalid_op+0x50/0x70\n ? sg_init_one+0x85/0xa0\n ? asm_exc_invalid_op+0x1a/0x20\n ? sg_init_one+0x85/0xa0\n nvkm_firmware_ctor+0x14a/0x250 [nouveau]\n nvkm_falcon_fw_ctor+0x42/0x70 [nouveau]\n ga102_gsp_booter_ctor+0xb4/0x1a0 [nouveau]\n r535_gsp_oneinit+0xb3/0x15f0 [nouveau]\n ? srso_return_thunk+0x5/0x5f\n ? srso_return_thunk+0x5/0x5f\n ? nvkm_udevice_new+0x95/0x140 [nouveau]\n ? srso_return_thunk+0x5/0x5f\n ? srso_return_thunk+0x5/0x5f\n ? ktime_get+0x47/0xb0\n ? srso_return_thunk+0x5/0x5f\n nvkm_subdev_oneinit_+0x4f/0x120 [nouveau]\n nvkm_subdev_init_+0x39/0x140 [nouveau]\n ? srso_return_thunk+0x5/0x5f\n nvkm_subdev_init+0x44/0x90 [nouveau]\n nvkm_device_init+0x166/0x2e0 [nouveau]\n nvkm_udevice_init+0x47/0x70 [nouveau]\n nvkm_object_init+0x41/0x1c0 [nouveau]\n nvkm_ioctl_new+0x16a/0x290 [nouveau]\n ? __pfx_nvkm_client_child_new+0x10/0x10 [nouveau]\n ? __pfx_nvkm_udevice_new+0x10/0x10 [nouveau]\n nvkm_ioctl+0x126/0x290 [nouveau]\n nvif_object_ctor+0x112/0x190 [nouveau]\n nvif_device_ctor+0x23/0x60 [nouveau]\n nouveau_cli_init+0x164/0x640 [nouveau]\n nouveau_drm_device_init+0x97/0x9e0 [nouveau]\n ? srso_return_thunk+0x5/0x5f\n ? pci_update_current_state+0x72/0xb0\n ? srso_return_thunk+0x5/0x5f\n nouveau_drm_probe+0x12c/0x280 [nouveau]\n ? srso_return_thunk+0x5/0x5f\n local_pci_probe+0x45/0xa0\n pci_device_probe+0xc7/0x270\n really_probe+0xe6/0x3a0\n __driver_probe_device+0x87/0x160\n driver_probe_device+0x1f/0xc0\n __driver_attach+0xec/0x1f0\n ? __pfx___driver_attach+0x10/0x10\n bus_for_each_dev+0x88/0xd0\n bus_add_driver+0x116/0x220\n driver_register+0x59/0x100\n ? __pfx_nouveau_drm_init+0x10/0x10 [nouveau]\n do_one_initcall+0x5b/0x320\n do_init_module+0x60/0x250\n init_module_from_file+0x86/0xc0\n idempotent_init_module+0x120/0x2b0\n __x64_sys_finit_module+0x5e/0xb0\n do_syscall_64+0x83/0x160\n ? srso_return_thunk+0x5/0x5f\n entry_SYSCALL_64_after_hwframe+0x71/0x79\n RIP: 0033:0x7feeb5cc20cd\n Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 89\n f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0\n ff ff 73 01 c3 48 8b 0d 1b cd 0c 00 f7 d8 64 89 01 48\n RSP: 002b:00007ffcf220b2c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139\n RAX: ffffffffffffffda RBX: 000055fdd2916aa0 RCX: 00007feeb5cc20cd\n RDX: 0000000000000000 RSI: 000055fdd29161e0 RDI: 0000000000000035\n RBP: 00007ffcf220b380 R08: 00007feeb5d8fb20 R09: 00007ffcf220b310\n R10: 000055fdd2909dc0 R11: 0000000000000246 R12: 000055\n---truncated---" "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: drm/nouveau/firmware: corrija el error SG_DEBUG con nvkm_firmware_ctor() Actualmente, habilitar SG_DEBUG en el kernel har\u00e1 que nouveau alcance un ERROR() al inicio: kernel ERROR en include/linux /scatterlist.h:187! c\u00f3digo de operaci\u00f3n no v\u00e1lido: 0000 [#1] PREEMPT SMP NOPTI CPU: 7 PID: 930 Comm: (udev-worker) No contaminado 6.9.0-rc3Lyude-Test+ #30 Nombre del hardware: MSI MS-7A39/A320M GAMING PRO (MS-7A39 ), BIOS 1.I0 22/01/2019 RIP: 0010:sg_init_one+0x85/0xa0 C\u00f3digo: 69 88 32 01 83 e1 03 f6 c3 03 75 20 a8 01 75 1e 48 09 cb 41 89 54 24 08 49 89 1c 24 41 89 6c 24 0c 5b 5d 41 5c e9 7b b9 88 00 &lt;0f&gt; 0b 0f 0b 0f 0b 48 8b 05 5e 46 9a 01 eb b2 66 66 2e 0f 1f 84 00 RSP: bf6a0 EFLAGS: 00010246 RAX: 0000000000000000 RBX : ffffa77600d87000 RCX: 000000000000002b RDX: 0000000000000001 RSI: 0000000000000000 RDI: ffffa77680d87000 RBP: 00000000000e000 R08: 00000000000 R09: 0000000000000000 R10: ffff98f4c46aa508 R11: 0000000000000000 R12: ffff98f4c46aa508 R13: ffff98f4c46aa008 R14: ffffa77600d4 a000 R15: ffffa77600d4a018 FS: 00007feeb5aae980(0000) GS:ffff98f5c4dc0000 (0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f22cb9a4520 CR3: 00000001043ba000 CR4: 0000000000350 6f0 Seguimiento de llamadas: ? morir+0x36/0x90? do_trap+0xdd/0x100? sg_init_one+0x85/0xa0? do_error_trap+0x65/0x80? sg_init_one+0x85/0xa0? exc_invalid_op+0x50/0x70? sg_init_one+0x85/0xa0? asm_exc_invalid_op+0x1a/0x20? [ nuevo] ? srso_return_thunk+0x5/0x5f? srso_return_thunk+0x5/0x5f? nvkm_udevice_new+0x95/0x140 [nuevo] ? srso_return_thunk+0x5/0x5f? srso_return_thunk+0x5/0x5f? ktime_get+0x47/0xb0? srso_return_thunk+0x5/0x5f nvkm_subdev_oneinit_+0x4f/0x120 [nuevo] nvkm_subdev_init_+0x39/0x140 [nuevo] ? srso_return_thunk+0x5/0x5f nvkm_subdev_init+0x44/0x90 [nuevo] nvkm_device_init+0x166/0x2e0 [nuevo] nvkm_udevice_init+0x47/0x70 [nuevo] nvkm_object_init+0x41/0x1c0 nvkm_ioctl_new+0x16a/0x290 [nuevo] ? __pfx_nvkm_client_child_new+0x10/0x10 [nuevo] ? __pfx_nvkm_udevice_new+0x10/0x10 [nuevo] nvkm_ioctl+0x126/0x290 [nuevo] nvif_object_ctor+0x112/0x190 [nuevo] nvif_device_ctor+0x23/0x60 [nuevo] 0 [nuevo] nouveau_drm_device_init+0x97/0x9e0 [nuevo] ? srso_return_thunk+0x5/0x5f? pci_update_current_state+0x72/0xb0? srso_return_thunk+0x5/0x5f nouveau_drm_probe+0x12c/0x280 [nuevo] ? srso_return_thunk+0x5/0x5f local_pci_probe+0x45/0xa0 pci_device_probe+0xc7/0x270 very_probe+0xe6/0x3a0 __driver_probe_device+0x87/0x160 driver_probe_device+0x1f/0xc0 __driver_attach+0xec/0x1f 0 ? __pfx___driver_attach+0x10/0x10 bus_for_each_dev+0x88/0xd0 bus_add_driver+0x116/0x220 driver_register+0x59/0x100 ? __pfx_nouveau_drm_init+0x10/0x10 [nuevo] do_one_initcall+0x5b/0x320 do_init_module+0x60/0x250 init_module_from_file+0x86/0xc0 idempotent_init_module+0x120/0x2b0 __x64_sys_finit_module+0 x5e/0xb0 do_syscall_64+0x83/0x160? srso_return_thunk+0x5/0x5f Entry_SYSCALL_64_after_hwframe+0x71/0x79 RIP: 0033:0x7feeb5cc20cd C\u00f3digo: ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 89 f8 48 9 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 &lt;48&gt; 3d 01 f0 ff ff 73 01 c3 48 8b 0d 1b cd 0c 00 f7 d8 64 89 01 48 RSP: 002b:00007ffcf220b2c8 EFLAGS: ORIG_RAX: 0000000000000139 RAX: ffffffffffffffda RBX: 000055fdd2916aa0 RCX: 00007feeb5cc20cd RDX: 0000000000000000 RSI: 000055fdd29161e0 RDI: 0000000000000035 RBP: 00007ffcf220b380 R08: 00007feeb5d8fb20 R09: ffcf220b310 R10: 000055fdd2909dc0 R11: 0000000000000246 R12: 000055 ---truncado---"
} }
], ],
"metrics": {}, "metrics": {},
"references": [ "references": []
{
"url": "https://git.kernel.org/stable/c/1a88c18da464db0ba8ea25196d0a06490f65322e",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/52a6947bf576b97ff8e14bb0a31c5eaf2d0d96e2",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/e05af009302893f39b072811a68fa4a196284c75",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/1a88c18da464db0ba8ea25196d0a06490f65322e",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/52a6947bf576b97ff8e14bb0a31c5eaf2d0d96e2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/e05af009302893f39b072811a68fa4a196284c75",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
} }

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-37962",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-12-19T12:15:06.737",
"lastModified": "2024-12-19T12:15:06.737",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Agency Dominion Fusion allows Stored XSS.This issue affects Fusion: from n/a through 1.6.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/wordpress/plugin/fusion/vulnerability/wordpress-fusion-page-builder-plugin-1-6-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,52 +2,15 @@
"id": "CVE-2024-41024", "id": "CVE-2024-41024",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-29T15:15:11.270", "published": "2024-07-29T15:15:11.270",
"lastModified": "2024-11-21T09:32:05.337", "lastModified": "2024-12-19T12:15:06.900",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc: fastrpc: Restrict untrusted app to attach to privileged PD\n\nUntrusted application with access to only non-secure fastrpc device\nnode can attach to root_pd or static PDs if it can make the respective\ninit request. This can cause problems as the untrusted application\ncan send bad requests to root_pd or static PDs. Add changes to reject\nattach to privileged PDs if the request is being made using non-secure\nfastrpc device node." "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: misc: fastrpc: restringe la aplicaci\u00f3n que no es de confianza para que se conecte a un PD privilegiado. La aplicaci\u00f3n que no es de confianza con acceso \u00fanicamente al nodo de dispositivo fastrpc no seguro puede conectarse a root_pd o a PD est\u00e1ticos si puede realizar el inicio respectivo. pedido. Esto puede causar problemas ya que la aplicaci\u00f3n que no es de confianza puede enviar solicitudes incorrectas a root_pd o PD est\u00e1ticos. Agregue cambios para rechazar la conexi\u00f3n a PD privilegiados si la solicitud se realiza mediante un nodo de dispositivo fastrpc no seguro."
} }
], ],
"metrics": {}, "metrics": {},
"references": [ "references": []
{
"url": "https://git.kernel.org/stable/c/2eb973ee4770a26d9b5e292b58ad29822d321c7f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5e305b5986dc52122a9368a1461f0c13e1de3fd6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/bab2f5e8fd5d2f759db26b78d9db57412888f187",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/c69fd8afacebfdf2f8a1ee1ea7e0723786529874",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/ea13bd807f1cef1af375d999980a9b9794c789b6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/5e305b5986dc52122a9368a1461f0c13e1de3fd6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/bab2f5e8fd5d2f759db26b78d9db57412888f187",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/c69fd8afacebfdf2f8a1ee1ea7e0723786529874",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
} }

View File

@ -2,60 +2,15 @@
"id": "CVE-2024-42116", "id": "CVE-2024-42116",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-07-30T08:15:03.950", "published": "2024-07-30T08:15:03.950",
"lastModified": "2024-11-21T09:33:38.187", "lastModified": "2024-12-19T12:15:06.967",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nigc: fix a log entry using uninitialized netdev\n\nDuring successful probe, igc logs this:\n\n[ 5.133667] igc 0000:01:00.0 (unnamed net_device) (uninitialized): PHC added\n ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^\nThe reason is that igc_ptp_init() is called very early, even before\nregister_netdev() has been called. So the netdev_info() call works\non a partially uninitialized netdev.\n\nFix this by calling igc_ptp_init() after register_netdev(), right\nafter the media autosense check, just as in igb. Add a comment,\njust as in igb.\n\nNow the log message is fine:\n\n[ 5.200987] igc 0000:01:00.0 eth0: PHC added" "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: igc: corrige una entrada de registro usando netdev no inicializado. Durante la prueba exitosa, igc registra esto: [5.133667] igc 0000:01:00.0 (net_device sin nombre) (sin inicializar): PHC agregado ^^ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ La raz\u00f3n es que igc_ptp_init() se llama muy temprano, incluso antes de Register_netdev( ) ha sido llamado. Entonces la llamada netdev_info() funciona en un netdev parcialmente no inicializado. Solucione este problema llamando a igc_ptp_init() despu\u00e9s de Register_netdev(), justo despu\u00e9s de la verificaci\u00f3n de detecci\u00f3n autom\u00e1tica de medios, tal como en igb. A\u00f1ade un comentario, como en igb. Ahora el mensaje de registro est\u00e1 bien: [5.200987] igc 0000:01:00.0 eth0: PHC agregado"
} }
], ],
"metrics": {}, "metrics": {},
"references": [ "references": []
{
"url": "https://git.kernel.org/stable/c/86167183a17e03ec77198897975e9fdfbd53cb0b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/96839f3f588236593de36465f142b0126267f8b6",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/98c8958980e829f023a490b9a9816ca1fe2f8b79",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/991f036cabc3d13e886a37faeea1b6800181fdda",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d478ec838cf2b1e1051a8709cfc744fe1c03110f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/86167183a17e03ec77198897975e9fdfbd53cb0b",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/96839f3f588236593de36465f142b0126267f8b6",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/98c8958980e829f023a490b9a9816ca1fe2f8b79",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/991f036cabc3d13e886a37faeea1b6800181fdda",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://git.kernel.org/stable/c/d478ec838cf2b1e1051a8709cfc744fe1c03110f",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
} }

View File

@ -2,115 +2,15 @@
"id": "CVE-2024-43903", "id": "CVE-2024-43903",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-26T11:15:04.793", "published": "2024-08-26T11:15:04.793",
"lastModified": "2024-08-27T13:39:48.683", "lastModified": "2024-12-19T12:15:07.040",
"vulnStatus": "Analyzed", "vulnStatus": "Rejected",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update\n\nThis commit adds a null check for the 'afb' variable in the\namdgpu_dm_plane_handle_cursor_update function. Previously, 'afb' was\nassumed to be null, but was used later in the code without a null check.\nThis could potentially lead to a null pointer dereference.\n\nFixes the below:\ndrivers/gpu/drm/amd/amdgpu/../display/amdgpu_dm/amdgpu_dm_plane.c:1298 amdgpu_dm_plane_handle_cursor_update() error: we previously assumed 'afb' could be null (see line 1252)" "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: drm/amd/display: agregue una verificaci\u00f3n NULL para 'afb' antes de eliminar la referencia en amdgpu_dm_plane_handle_cursor_update. Esta confirmaci\u00f3n agrega una verificaci\u00f3n nula para la variable 'afb' en la funci\u00f3n amdgpu_dm_plane_handle_cursor_update. Anteriormente, se supon\u00eda que 'afb' era nulo, pero se us\u00f3 m\u00e1s adelante en el c\u00f3digo sin una verificaci\u00f3n de nulo. Potencialmente, esto podr\u00eda conducir a una desreferencia del puntero nulo. Corrige lo siguiente: drivers/gpu/drm/amd/amdgpu/../display/amdgpu_dm/amdgpu_dm_plane.c:1298 error amdgpu_dm_plane_handle_cursor_update(): anteriormente asumimos que 'afb' podr\u00eda ser nulo (consulte la l\u00ednea 1252)"
} }
], ],
"metrics": { "metrics": {},
"cvssMetricV31": [ "references": []
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.105",
"matchCriteriaId": "ECB889E5-9368-4201-9049-7289757A0B8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.46",
"matchCriteriaId": "FA11941E-81FB-484C-B583-881EEB488340"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.5",
"matchCriteriaId": "D074AE50-4A5E-499C-A2FD-75FD60DEA560"
}
]
}
]
}
],
"references": [
{
"url": "https://git.kernel.org/stable/c/31a679a880102dee6e10985a7b1789af8dc328cc",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/38e6f715b02b572f74677eb2f29d3b4bc6f1ddff",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/94220b35aeba2b68da81deeefbb784d94eeb5c04",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
},
{
"url": "https://git.kernel.org/stable/c/ce5d090af683137cb779ed7e3683839f9c778b35",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}
]
} }

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-45818",
"sourceIdentifier": "security@xen.org",
"published": "2024-12-19T12:15:16.540",
"lastModified": "2024-12-19T12:15:16.540",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The hypervisor contains code to accelerate VGA memory accesses for HVM\nguests, when the (virtual) VGA is in \"standard\" mode. Locking involved\nthere has an unusual discipline, leaving a lock acquired past the\nreturn from the function that acquired it. This behavior results in a\nproblem when emulating an instruction with two memory accesses, both of\nwhich touch VGA memory (plus some further constraints which aren't\nrelevant here). When emulating the 2nd access, the lock that is already\nbeing held would be attempted to be re-acquired, resulting in a\ndeadlock.\n\nThis deadlock was already found when the code was first introduced, but\nwas analysed incorrectly and the fix was incomplete. Analysis in light\nof the new finding cannot find a way to make the existing locking\ndiscipline work.\n\nIn staging, this logic has all been removed because it was discovered\nto be accidentally disabled since Xen 4.7. Therefore, we are fixing the\nlocking problem by backporting the removal of most of the feature. Note\nthat even with the feature disabled, the lock would still be acquired\nfor any accesses to the VGA MMIO region."
}
],
"metrics": {},
"references": [
{
"url": "https://xenbits.xenproject.org/xsa/advisory-463.html",
"source": "security@xen.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/11/12/2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://xenbits.xen.org/xsa/advisory-463.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -0,0 +1,37 @@
{
"id": "CVE-2024-45819",
"sourceIdentifier": "security@xen.org",
"published": "2024-12-19T12:15:16.673",
"lastModified": "2024-12-19T12:15:16.673",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "PVH guests have their ACPI tables constructed by the toolstack. The\nconstruction involves building the tables in local memory, which are\nthen copied into guest memory. While actually used parts of the local\nmemory are filled in correctly, excess space that is being allocated is\nleft with its prior contents."
}
],
"metrics": {},
"references": [
{
"url": "https://xenbits.xenproject.org/xsa/advisory-464.html",
"source": "security@xen.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/11/12/1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/11/12/10",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/11/12/7",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://xenbits.xen.org/xsa/advisory-464.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-12-19T11:00:22.375085+00:00 2024-12-19T13:00:20.131768+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-12-19T10:15:13.323000+00:00 2024-12-19T12:15:16.673000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,22 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
274353 274361
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `3` Recently added CVEs: `8`
- [CVE-2023-4617](CVE-2023/CVE-2023-46xx/CVE-2023-4617.json) (`2024-12-19T10:15:13.147`) - [CVE-2020-12820](CVE-2020/CVE-2020-128xx/CVE-2020-12820.json) (`2024-12-19T11:15:05.700`)
- [CVE-2024-11616](CVE-2024/CVE-2024-116xx/CVE-2024-11616.json) (`2024-12-19T10:15:13.323`) - [CVE-2020-15934](CVE-2020/CVE-2020-159xx/CVE-2020-15934.json) (`2024-12-19T11:15:06.930`)
- [CVE-2024-12569](CVE-2024/CVE-2024-125xx/CVE-2024-12569.json) (`2024-12-19T09:16:13.830`) - [CVE-2021-26115](CVE-2021/CVE-2021-261xx/CVE-2021-26115.json) (`2024-12-19T11:15:07.103`)
- [CVE-2024-12331](CVE-2024/CVE-2024-123xx/CVE-2024-12331.json) (`2024-12-19T12:15:05.330`)
- [CVE-2024-12626](CVE-2024/CVE-2024-126xx/CVE-2024-12626.json) (`2024-12-19T12:15:06.160`)
- [CVE-2024-37962](CVE-2024/CVE-2024-379xx/CVE-2024-37962.json) (`2024-12-19T12:15:06.737`)
- [CVE-2024-45818](CVE-2024/CVE-2024-458xx/CVE-2024-45818.json) (`2024-12-19T12:15:16.540`)
- [CVE-2024-45819](CVE-2024/CVE-2024-458xx/CVE-2024-45819.json) (`2024-12-19T12:15:16.673`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `0` Recently modified CVEs: `11`
- [CVE-2021-47615](CVE-2021/CVE-2021-476xx/CVE-2021-47615.json) (`2024-12-19T11:15:07.277`)
- [CVE-2022-48700](CVE-2022/CVE-2022-487xx/CVE-2022-48700.json) (`2024-12-19T11:15:30.050`)
- [CVE-2023-52759](CVE-2023/CVE-2023-527xx/CVE-2023-52759.json) (`2024-12-19T11:15:30.140`)
- [CVE-2024-26713](CVE-2024/CVE-2024-267xx/CVE-2024-26713.json) (`2024-12-19T12:15:06.330`)
- [CVE-2024-26720](CVE-2024/CVE-2024-267xx/CVE-2024-26720.json) (`2024-12-19T12:15:06.417`)
- [CVE-2024-26972](CVE-2024/CVE-2024-269xx/CVE-2024-26972.json) (`2024-12-19T12:15:06.507`)
- [CVE-2024-35928](CVE-2024/CVE-2024-359xx/CVE-2024-35928.json) (`2024-12-19T12:15:06.590`)
- [CVE-2024-36885](CVE-2024/CVE-2024-368xx/CVE-2024-36885.json) (`2024-12-19T12:15:06.657`)
- [CVE-2024-41024](CVE-2024/CVE-2024-410xx/CVE-2024-41024.json) (`2024-12-19T12:15:06.900`)
- [CVE-2024-42116](CVE-2024/CVE-2024-421xx/CVE-2024-42116.json) (`2024-12-19T12:15:06.967`)
- [CVE-2024-43903](CVE-2024/CVE-2024-439xx/CVE-2024-43903.json) (`2024-12-19T12:15:07.040`)
## Download and Usage ## Download and Usage

View File

@ -147830,6 +147830,7 @@ CVE-2020-12817,0,0,e98d3763d551f764083135cad61bc60ac9df18241e9743a5cc7008fcd5839
CVE-2020-12818,0,0,671fc9fbdbe3092c4779c13951027edfc290fea7c7ab7abd7d0208cd1bbcf899,2024-11-21T05:00:20.173000 CVE-2020-12818,0,0,671fc9fbdbe3092c4779c13951027edfc290fea7c7ab7abd7d0208cd1bbcf899,2024-11-21T05:00:20.173000
CVE-2020-12819,0,0,55808baac491aaae6a7eac880b91ce002ae30d34f239a61c87cf56ec2a23132d,2024-12-19T08:15:11.770000 CVE-2020-12819,0,0,55808baac491aaae6a7eac880b91ce002ae30d34f239a61c87cf56ec2a23132d,2024-12-19T08:15:11.770000
CVE-2020-1282,0,0,5dffd0f7490f04d4b38e703efd93f4aeaf53342feda449eb492337d8e143e58b,2024-11-21T05:10:09.537000 CVE-2020-1282,0,0,5dffd0f7490f04d4b38e703efd93f4aeaf53342feda449eb492337d8e143e58b,2024-11-21T05:10:09.537000
CVE-2020-12820,1,1,fabc96fd5243491a6098701b35c35443cbca96908edad8182cb3f5358592a491,2024-12-19T11:15:05.700000
CVE-2020-12821,0,0,80bcfaffcfb668796236a3e35b815e8ec4146df6282fdf2e3e6375b32fcb8032,2024-11-21T05:00:20.317000 CVE-2020-12821,0,0,80bcfaffcfb668796236a3e35b815e8ec4146df6282fdf2e3e6375b32fcb8032,2024-11-21T05:00:20.317000
CVE-2020-12823,0,0,63ce9c2c4c1ef765c93695caf4139f7414cd4af512f7553968ad51b1ea50fa92,2024-11-21T05:00:20.483000 CVE-2020-12823,0,0,63ce9c2c4c1ef765c93695caf4139f7414cd4af512f7553968ad51b1ea50fa92,2024-11-21T05:00:20.483000
CVE-2020-12824,0,0,6534202f520baa89c97b25b54d55668d51bf5fbe629e32fb97e834206f437857,2024-11-21T05:00:20.660000 CVE-2020-12824,0,0,6534202f520baa89c97b25b54d55668d51bf5fbe629e32fb97e834206f437857,2024-11-21T05:00:20.660000
@ -150817,6 +150818,7 @@ CVE-2020-15930,0,0,ddf771fc6d87f6ced9204169d4acfef1c571c2a978ab816ce8b7fd853bc21
CVE-2020-15931,0,0,a10cb49292305ec6a808df00d3348e0e4db90c3f72b0471a15de535201f79707,2024-11-21T05:06:28.807000 CVE-2020-15931,0,0,a10cb49292305ec6a808df00d3348e0e4db90c3f72b0471a15de535201f79707,2024-11-21T05:06:28.807000
CVE-2020-15932,0,0,753b5138d95055bc631356d86e2b858be1e912eb235704fc2a5dc0ad771b1951,2024-11-21T05:06:28.963000 CVE-2020-15932,0,0,753b5138d95055bc631356d86e2b858be1e912eb235704fc2a5dc0ad771b1951,2024-11-21T05:06:28.963000
CVE-2020-15933,0,0,c58c28ead27a2edd586e93aea5954b30d5e719ba78be7f7d53fd2f414e7f619e,2024-11-21T05:06:29.110000 CVE-2020-15933,0,0,c58c28ead27a2edd586e93aea5954b30d5e719ba78be7f7d53fd2f414e7f619e,2024-11-21T05:06:29.110000
CVE-2020-15934,1,1,fbf5e9e8c2d2db699f07d021deae47c1509d3770133d7f47c3aa618c468fb0ea,2024-12-19T11:15:06.930000
CVE-2020-15935,0,0,3d44ad87ef52f836bf08b07849628b028d3f60cc6a3e7dd0c2e18d8d1ce440ee,2024-11-21T05:06:29.250000 CVE-2020-15935,0,0,3d44ad87ef52f836bf08b07849628b028d3f60cc6a3e7dd0c2e18d8d1ce440ee,2024-11-21T05:06:29.250000
CVE-2020-15936,0,0,f67304764b7eed9af18135dc77461ba4954f24074f19be7d3c356ca681372042,2024-11-21T05:06:29.380000 CVE-2020-15936,0,0,f67304764b7eed9af18135dc77461ba4954f24074f19be7d3c356ca681372042,2024-11-21T05:06:29.380000
CVE-2020-15937,0,0,5c7d159a511897639fe925e50a3abb031ba9f39c82555f2dea6c23f4a0b2a723,2024-11-21T05:06:29.510000 CVE-2020-15937,0,0,5c7d159a511897639fe925e50a3abb031ba9f39c82555f2dea6c23f4a0b2a723,2024-11-21T05:06:29.510000
@ -171899,6 +171901,7 @@ CVE-2021-26111,0,0,65cfd7a7617da7e8096c4fc1d4834851a9a89795b381808a5ed837084e869
CVE-2021-26112,0,0,ad04a90f399279c6cb54924592c27b54612f21ed4f64ef28078cb3c6ac8d4aab,2024-11-21T05:55:53.290000 CVE-2021-26112,0,0,ad04a90f399279c6cb54924592c27b54612f21ed4f64ef28078cb3c6ac8d4aab,2024-11-21T05:55:53.290000
CVE-2021-26113,0,0,1239a1d8bfda55bded8d0633a9a803d0afe80a8d5a56bcca10ede0ba5a365e91,2024-11-21T05:55:53.423000 CVE-2021-26113,0,0,1239a1d8bfda55bded8d0633a9a803d0afe80a8d5a56bcca10ede0ba5a365e91,2024-11-21T05:55:53.423000
CVE-2021-26114,0,0,4e26ac22bb1817e738cd9fdb3acbb9510f49ffdd0a44f0853a50532b15c1012d,2024-11-21T05:55:53.553000 CVE-2021-26114,0,0,4e26ac22bb1817e738cd9fdb3acbb9510f49ffdd0a44f0853a50532b15c1012d,2024-11-21T05:55:53.553000
CVE-2021-26115,1,1,bd36fd5474004b24183f03ce0fd60d9f22ae13d2c0c06884aeddb3036ec610c4,2024-12-19T11:15:07.103000
CVE-2021-26116,0,0,cce36364eeea643186b7df95f8898bc06762541228a4d98951c68bee64b93c3a,2024-11-21T05:55:53.683000 CVE-2021-26116,0,0,cce36364eeea643186b7df95f8898bc06762541228a4d98951c68bee64b93c3a,2024-11-21T05:55:53.683000
CVE-2021-26117,0,0,4247253501c6b016c1398ba584d37347914d71bb3bacba1824a141ac6d048539,2024-11-21T05:55:53.820000 CVE-2021-26117,0,0,4247253501c6b016c1398ba584d37347914d71bb3bacba1824a141ac6d048539,2024-11-21T05:55:53.820000
CVE-2021-26118,0,0,28ea2534ddcf8aea0dfe0198838afbdd8bdfd393b7f85365babb96b975d0fa61,2024-11-21T05:55:54.040000 CVE-2021-26118,0,0,28ea2534ddcf8aea0dfe0198838afbdd8bdfd393b7f85365babb96b975d0fa61,2024-11-21T05:55:54.040000
@ -187769,7 +187772,7 @@ CVE-2021-47611,0,0,72fed461ca248513af7a725249d88365519d130d94049f54dcda50a4f2cff
CVE-2021-47612,0,0,957ecdda3a8b98e1534a1b82e3aaa6c8f6122bd058e5113c51e195d118cea61c,2024-11-21T06:36:40.130000 CVE-2021-47612,0,0,957ecdda3a8b98e1534a1b82e3aaa6c8f6122bd058e5113c51e195d118cea61c,2024-11-21T06:36:40.130000
CVE-2021-47613,0,0,19a04fd1f0584a867ff6d6f3c118207ceb6d9be93705d6bcbc67864890c29837,2024-11-21T06:36:40.277000 CVE-2021-47613,0,0,19a04fd1f0584a867ff6d6f3c118207ceb6d9be93705d6bcbc67864890c29837,2024-11-21T06:36:40.277000
CVE-2021-47614,0,0,36e7357b7b81720992f860c50a94c0a0e767ab5f5631183c966cf01e7c962969,2024-11-21T06:36:40.410000 CVE-2021-47614,0,0,36e7357b7b81720992f860c50a94c0a0e767ab5f5631183c966cf01e7c962969,2024-11-21T06:36:40.410000
CVE-2021-47615,0,0,9f70af6e75ef09389e86629244ab405b28f57cb625f9b2459a1b03e542e89ce9,2024-11-21T06:36:40.543000 CVE-2021-47615,0,1,4ae4c3237eabb37cbb4e66774127ecf3513adf8017103d7fc9055396dd915646,2024-12-19T11:15:07.277000
CVE-2021-47616,0,0,844339b9257190d77ca0e068698a60ae9a32d03d73850d8c85270493a13952b2,2024-11-21T06:36:40.680000 CVE-2021-47616,0,0,844339b9257190d77ca0e068698a60ae9a32d03d73850d8c85270493a13952b2,2024-11-21T06:36:40.680000
CVE-2021-47617,0,0,97ae21eefd31138fe6c12d734b67f4e215edd68910efec959cb47546cca1f752,2024-11-21T06:36:40.810000 CVE-2021-47617,0,0,97ae21eefd31138fe6c12d734b67f4e215edd68910efec959cb47546cca1f752,2024-11-21T06:36:40.810000
CVE-2021-47618,0,0,0fa0dd97d1fdb5f1da0fd7171dd10a5a040e00c10e2e413c2e56d2d12f7f666d,2024-11-21T06:36:40.970000 CVE-2021-47618,0,0,0fa0dd97d1fdb5f1da0fd7171dd10a5a040e00c10e2e413c2e56d2d12f7f666d,2024-11-21T06:36:40.970000
@ -212620,7 +212623,7 @@ CVE-2022-48697,0,0,929abd519afd2d70713936962bbdba23f04f5766bcb86e4b1c902e9047e46
CVE-2022-48698,0,0,02c1690bff6c336e6ab17c3750cee520d0e856986dee5e0e93b475ff30ff2d27,2024-11-21T07:33:48.747000 CVE-2022-48698,0,0,02c1690bff6c336e6ab17c3750cee520d0e856986dee5e0e93b475ff30ff2d27,2024-11-21T07:33:48.747000
CVE-2022-48699,0,0,4a65b916873eacb0ff3e3e320e4042125dd7b4593e08989ea9e1bb3148422bc9,2024-11-21T07:33:48.920000 CVE-2022-48699,0,0,4a65b916873eacb0ff3e3e320e4042125dd7b4593e08989ea9e1bb3148422bc9,2024-11-21T07:33:48.920000
CVE-2022-4870,0,0,0653c3f110427e600f4fff49760ee6f7023220e09583d1b4c2850e6f657116c1,2024-11-21T07:36:06.513000 CVE-2022-4870,0,0,0653c3f110427e600f4fff49760ee6f7023220e09583d1b4c2850e6f657116c1,2024-11-21T07:36:06.513000
CVE-2022-48700,0,0,a5f2dfa078423ead196cb71cabf02ad23505b5a809082fd39d5b64ad5efe64b3,2024-11-21T07:33:49.030000 CVE-2022-48700,0,1,df92ed3f7cac2bfbad90002c2f19832292b50de0d525a7db006f3a2f0869ac18,2024-12-19T11:15:30.050000
CVE-2022-48701,0,0,d1e9cf0eb78fc885e1142bd9aee72edcf01dbaa0c0a6bd96dd014e0378a994ad,2024-11-21T07:33:49.133000 CVE-2022-48701,0,0,d1e9cf0eb78fc885e1142bd9aee72edcf01dbaa0c0a6bd96dd014e0378a994ad,2024-11-21T07:33:49.133000
CVE-2022-48702,0,0,b296d534707e7559d5ae1f1c19f484a852ce125c5c24de9ff9fcec38fe00afd4,2024-11-21T07:33:49.250000 CVE-2022-48702,0,0,b296d534707e7559d5ae1f1c19f484a852ce125c5c24de9ff9fcec38fe00afd4,2024-11-21T07:33:49.250000
CVE-2022-48703,0,0,491e5c1beaea1e9f327f45a2e23267af3034415f31d723eee0c88c8d2251bbf1,2024-11-21T07:33:49.380000 CVE-2022-48703,0,0,491e5c1beaea1e9f327f45a2e23267af3034415f31d723eee0c88c8d2251bbf1,2024-11-21T07:33:49.380000
@ -235312,7 +235315,7 @@ CVE-2023-46159,0,0,a9a4381520ef89bf12666310cf5a0db135d670a0c49e8d35deb299a317d62
CVE-2023-4616,0,0,f64fa3b90907518ea67902a05e6872124fd0726c90f62c0e26e73916a42979b6,2024-11-21T08:35:33.150000 CVE-2023-4616,0,0,f64fa3b90907518ea67902a05e6872124fd0726c90f62c0e26e73916a42979b6,2024-11-21T08:35:33.150000
CVE-2023-46167,0,0,afd529d982da16d18720d4c13388bd1183b6956c7d792ce9bc4a9ee4dd22bb23,2024-11-21T08:28:00.590000 CVE-2023-46167,0,0,afd529d982da16d18720d4c13388bd1183b6956c7d792ce9bc4a9ee4dd22bb23,2024-11-21T08:28:00.590000
CVE-2023-46169,0,0,c122dcedb7a3106bebafab755be081f5a7c1050dadce9a606ebf1c2b42582696,2024-11-21T08:28:00.727000 CVE-2023-46169,0,0,c122dcedb7a3106bebafab755be081f5a7c1050dadce9a606ebf1c2b42582696,2024-11-21T08:28:00.727000
CVE-2023-4617,1,1,5bb0196deb8ecc44fb6a3c9979f4c83df41283cf88b9697ca4a8c34dc6f6dc2d,2024-12-19T10:15:13.147000 CVE-2023-4617,0,0,5bb0196deb8ecc44fb6a3c9979f4c83df41283cf88b9697ca4a8c34dc6f6dc2d,2024-12-19T10:15:13.147000
CVE-2023-46170,0,0,02fbb345e6684ea3252480382fe917b2093cd91020cabb6e62386cbddcab9ae0,2024-11-21T08:28:00.837000 CVE-2023-46170,0,0,02fbb345e6684ea3252480382fe917b2093cd91020cabb6e62386cbddcab9ae0,2024-11-21T08:28:00.837000
CVE-2023-46171,0,0,99246d3eb2c5af0979b770d4b460e6e7d5f8b424ca56568cf6c30f5c307fa2a1,2024-11-21T08:28:00.963000 CVE-2023-46171,0,0,99246d3eb2c5af0979b770d4b460e6e7d5f8b424ca56568cf6c30f5c307fa2a1,2024-11-21T08:28:00.963000
CVE-2023-46172,0,0,e6d64572c481ef5111eb147fe1f8e056cf30f2bd98551cff315706b0e04dd94d,2024-11-21T08:28:01.080000 CVE-2023-46172,0,0,e6d64572c481ef5111eb147fe1f8e056cf30f2bd98551cff315706b0e04dd94d,2024-11-21T08:28:01.080000
@ -240140,7 +240143,7 @@ CVE-2023-52755,0,0,55709bd2f3dc1c87aa3471bddf97c6186d1e143b1093730a71b8875b73e2f
CVE-2023-52756,0,0,8c8da8a3db6a91519a62adce02f570a443b14cd0510ad082cfeda6a8c8ebbec4,2024-06-08T12:15:09.513000 CVE-2023-52756,0,0,8c8da8a3db6a91519a62adce02f570a443b14cd0510ad082cfeda6a8c8ebbec4,2024-06-08T12:15:09.513000
CVE-2023-52757,0,0,d946e9b3acd074035e9e5dd8b5b179cc6e742e761c0a68d3271fc4b165eae453,2024-11-21T08:40:31.420000 CVE-2023-52757,0,0,d946e9b3acd074035e9e5dd8b5b179cc6e742e761c0a68d3271fc4b165eae453,2024-11-21T08:40:31.420000
CVE-2023-52758,0,0,1dec77a3ad2d46363a8d440866791b91e3ba2419e4f6b349bb352575fcbf86ba,2024-05-24T16:15:09.010000 CVE-2023-52758,0,0,1dec77a3ad2d46363a8d440866791b91e3ba2419e4f6b349bb352575fcbf86ba,2024-05-24T16:15:09.010000
CVE-2023-52759,0,0,250a37e98f9fc45194362b323c6cdf6ca84b51ab15ddaf66c7cceec4f49af798,2024-11-21T08:40:31.550000 CVE-2023-52759,0,1,d02de4f2e673632abe3697cddfe6669da6af361a999f03297379c860e218d9d0,2024-12-19T11:15:30.140000
CVE-2023-5276,0,0,0b7db42a0b69ca7893c46dd3bcba89bcdb20b2edc3fa2c1057d10c47dc3e90db,2024-11-21T08:41:26 CVE-2023-5276,0,0,0b7db42a0b69ca7893c46dd3bcba89bcdb20b2edc3fa2c1057d10c47dc3e90db,2024-11-21T08:41:26
CVE-2023-52760,0,0,98d3d4c8bacf4c312879ef9527d08a9e77d7aad79d38c26f0713e99c5d9dd931,2024-11-21T08:40:31.687000 CVE-2023-52760,0,0,98d3d4c8bacf4c312879ef9527d08a9e77d7aad79d38c26f0713e99c5d9dd931,2024-11-21T08:40:31.687000
CVE-2023-52761,0,0,2de2d44e86efe53326e55f7ec6f21c5145ed9df593be989838b4687490700a3c,2024-11-21T08:40:31.823000 CVE-2023-52761,0,0,2de2d44e86efe53326e55f7ec6f21c5145ed9df593be989838b4687490700a3c,2024-11-21T08:40:31.823000
@ -244336,7 +244339,7 @@ CVE-2024-11608,0,0,8ddbc230a8730b76ffe6955779ba3c4d90ea8f23edd3f564c2db516009c0d
CVE-2024-1161,0,0,68cc61ca71a85d6059ad02181ec1fb4a89655dbd3db8900d271e7a26ec14fb67,2024-11-21T08:49:56.127000 CVE-2024-1161,0,0,68cc61ca71a85d6059ad02181ec1fb4a89655dbd3db8900d271e7a26ec14fb67,2024-11-21T08:49:56.127000
CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000 CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000
CVE-2024-11614,0,0,13dd2dd6a852c375ccdb00718f2e6d48f93b262b14487508e32f597f2f0ff20b,2024-12-18T09:15:06.660000 CVE-2024-11614,0,0,13dd2dd6a852c375ccdb00718f2e6d48f93b262b14487508e32f597f2f0ff20b,2024-12-18T09:15:06.660000
CVE-2024-11616,1,1,7fe55a3103a7f1599f0b91bf77ae8df1740196fec83f0b800ef3107d2cde642c,2024-12-19T10:15:13.323000 CVE-2024-11616,0,0,7fe55a3103a7f1599f0b91bf77ae8df1740196fec83f0b800ef3107d2cde642c,2024-12-19T10:15:13.323000
CVE-2024-11618,0,0,faa524e213716321f8f8b440fa9593fea7194f824084fdf0ccb0ec4689ef9c66,2024-11-22T19:15:05.437000 CVE-2024-11618,0,0,faa524e213716321f8f8b440fa9593fea7194f824084fdf0ccb0ec4689ef9c66,2024-11-22T19:15:05.437000
CVE-2024-11619,0,0,17535dfba9741d471fadae0fb91280b5ae16dfa5d4f7978c2708116e3a1ee713,2024-11-22T21:15:17.500000 CVE-2024-11619,0,0,17535dfba9741d471fadae0fb91280b5ae16dfa5d4f7978c2708116e3a1ee713,2024-11-22T21:15:17.500000
CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630d7,2024-11-21T08:49:56.270000 CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630d7,2024-11-21T08:49:56.270000
@ -244773,6 +244776,7 @@ CVE-2024-12325,0,0,46c6dbf8ab48a9529900a473106f832e082cd9f7d718e64a5c9e5edd2c3d1
CVE-2024-12326,0,0,528dcb8d7af4c778be7e7edffb51de59f5440438426b982c28bb8bdb99422951,2024-12-06T21:15:05.957000 CVE-2024-12326,0,0,528dcb8d7af4c778be7e7edffb51de59f5440438426b982c28bb8bdb99422951,2024-12-06T21:15:05.957000
CVE-2024-12329,0,0,66dd2e3f2af8b0b1aca8274acaafc22644d93ff908c884984769d59605f22905,2024-12-12T07:15:10.607000 CVE-2024-12329,0,0,66dd2e3f2af8b0b1aca8274acaafc22644d93ff908c884984769d59605f22905,2024-12-12T07:15:10.607000
CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000 CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000
CVE-2024-12331,1,1,54f37a23a367c9b0a6eaf80a6c0bdac5fcdc6f7334a0073064ce545a04a0abfe,2024-12-19T12:15:05.330000
CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000 CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000
CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000 CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000
CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000 CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000
@ -244880,7 +244884,7 @@ CVE-2024-12555,0,0,0d42d0c8cac624be8352d225c1fedeed93d78abfe4d84ed9171ab1d4e5a10
CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000 CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000
CVE-2024-12560,0,0,59d00c885b51c3e9ef9e4160d8c87472751bc46b43573f63258bdfe4a0067aed,2024-12-19T07:15:13.507000 CVE-2024-12560,0,0,59d00c885b51c3e9ef9e4160d8c87472751bc46b43573f63258bdfe4a0067aed,2024-12-19T07:15:13.507000
CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000 CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000
CVE-2024-12569,1,1,85ba460436494f476697b315ff16d44cb76ffc76b518eda7d927b0e3a48ad1e9,2024-12-19T09:16:13.830000 CVE-2024-12569,0,0,85ba460436494f476697b315ff16d44cb76ffc76b518eda7d927b0e3a48ad1e9,2024-12-19T09:16:13.830000
CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000 CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000
CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63d84,2024-12-12T12:15:22.660000 CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63d84,2024-12-12T12:15:22.660000
CVE-2024-12572,0,0,b5830ae1a3c6182c738f484a7555b2d49502aecd75946e90268f33cb1f4e6fca,2024-12-13T04:15:05.233000 CVE-2024-12572,0,0,b5830ae1a3c6182c738f484a7555b2d49502aecd75946e90268f33cb1f4e6fca,2024-12-13T04:15:05.233000
@ -244896,6 +244900,7 @@ CVE-2024-12601,0,0,2ca4ea21e5bfaf124d19bbe4bee1a196aca18d8d864e8b042ec1fe94e0d48
CVE-2024-12603,0,0,b77b6c9527bd0798c4124cb6a67b3eb0384daf1c81bc149052bbc09ab0e74875,2024-12-13T03:15:05.187000 CVE-2024-12603,0,0,b77b6c9527bd0798c4124cb6a67b3eb0384daf1c81bc149052bbc09ab0e74875,2024-12-13T03:15:05.187000
CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000 CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000
CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000 CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000
CVE-2024-12626,1,1,c507f48504ec07699c997cadd25d159f726e2c9fe718f1736d180501b3c257c9,2024-12-19T12:15:06.160000
CVE-2024-12628,0,0,ac808889130fae56b4e45ff31e222138f9e55a8e7c6187e647f824762405f8ac,2024-12-14T07:15:07.213000 CVE-2024-12628,0,0,ac808889130fae56b4e45ff31e222138f9e55a8e7c6187e647f824762405f8ac,2024-12-14T07:15:07.213000
CVE-2024-1263,0,0,1ded99eb7dd7c25043d30fb557b1a5799a79150045deb56dc782cc48f4b0c898,2024-11-21T08:50:11.303000 CVE-2024-1263,0,0,1ded99eb7dd7c25043d30fb557b1a5799a79150045deb56dc782cc48f4b0c898,2024-11-21T08:50:11.303000
CVE-2024-12632,0,0,b2981d9ae0d79f88557270498f7d8919df56f26fc08631dba371165f9d0f4233,2024-12-13T21:15:09.317000 CVE-2024-12632,0,0,b2981d9ae0d79f88557270498f7d8919df56f26fc08631dba371165f9d0f4233,2024-12-13T21:15:09.317000
@ -250658,7 +250663,7 @@ CVE-2024-2671,0,0,7868b0c3d3bca338bc309b82ca1d0b8bd8df4ecbefb4e6a6f37eff750b8ed1
CVE-2024-26710,0,0,6ac3ed3e058c9245f76455df758aa5822954706d5927ffde47193e09cb8d8b8c,2024-11-21T09:02:53.723000 CVE-2024-26710,0,0,6ac3ed3e058c9245f76455df758aa5822954706d5927ffde47193e09cb8d8b8c,2024-11-21T09:02:53.723000
CVE-2024-26711,0,0,8dccb84b3c19a8be9b5c23386e56431114b107c936ab5d88e825fada25c33413,2024-11-21T09:02:53.837000 CVE-2024-26711,0,0,8dccb84b3c19a8be9b5c23386e56431114b107c936ab5d88e825fada25c33413,2024-11-21T09:02:53.837000
CVE-2024-26712,0,0,fb8685ddd0683cdabb2327df61ff8cea2e7e86fcfa201af9434b63269c960077,2024-11-21T09:02:53.947000 CVE-2024-26712,0,0,fb8685ddd0683cdabb2327df61ff8cea2e7e86fcfa201af9434b63269c960077,2024-11-21T09:02:53.947000
CVE-2024-26713,0,0,ddf97a4488590c86f3c9ba614077ea772c6014cd66bff23dfe33addb21d3b6c0,2024-11-21T09:02:54.140000 CVE-2024-26713,0,1,e7e300ec5bbfa68ba83e0a47cb90f58abff0db2ab2dd369821dd312aa798bced,2024-12-19T12:15:06.330000
CVE-2024-26714,0,0,87db1e3510e7967d782bddedfcd8da69fbf9dd7de01e3acc10c009bc5f1ae976,2024-11-21T09:02:54.257000 CVE-2024-26714,0,0,87db1e3510e7967d782bddedfcd8da69fbf9dd7de01e3acc10c009bc5f1ae976,2024-11-21T09:02:54.257000
CVE-2024-26715,0,0,04aa2f77569d66ac66b00bd01b2bfd2b5bcfa7bc37259db7e45c22c543648779,2024-11-21T09:02:54.377000 CVE-2024-26715,0,0,04aa2f77569d66ac66b00bd01b2bfd2b5bcfa7bc37259db7e45c22c543648779,2024-11-21T09:02:54.377000
CVE-2024-26716,0,0,a4091ea8075b2b28902d3aa14725da458e5925fc8c8a163b005140f08fdc608e,2024-11-21T09:02:54.497000 CVE-2024-26716,0,0,a4091ea8075b2b28902d3aa14725da458e5925fc8c8a163b005140f08fdc608e,2024-11-21T09:02:54.497000
@ -250666,7 +250671,7 @@ CVE-2024-26717,0,0,7b0bca736d524de19c0e00e378dd20b4e516f8a07cee5fa2f3ccb3c887524
CVE-2024-26718,0,0,b71c0a254c7aad42c306d673849eee87146b27e1c3e5db37335467c2a89b2d97,2024-11-21T09:02:54.723000 CVE-2024-26718,0,0,b71c0a254c7aad42c306d673849eee87146b27e1c3e5db37335467c2a89b2d97,2024-11-21T09:02:54.723000
CVE-2024-26719,0,0,49272ffb2292f3d85039eb80d999203cc47568c7ee88d8dd11d75770d1415067,2024-11-21T09:02:54.847000 CVE-2024-26719,0,0,49272ffb2292f3d85039eb80d999203cc47568c7ee88d8dd11d75770d1415067,2024-11-21T09:02:54.847000
CVE-2024-2672,0,0,37c31eab6f5cd3fb8466d604392093c92b8e3eb9dce60eeef838946e4f379074,2024-11-21T09:10:15.560000 CVE-2024-2672,0,0,37c31eab6f5cd3fb8466d604392093c92b8e3eb9dce60eeef838946e4f379074,2024-11-21T09:10:15.560000
CVE-2024-26720,0,0,c4d7648c2f3a91eaf32992ffd055414ad01fbfc8a9e7319e1f0938913ee0b05f,2024-11-21T09:02:54.960000 CVE-2024-26720,0,1,1ca9f5c1cf45272d711bbb341b9a3a3e8a66cb323b330efba47b2d4d73910e9a,2024-12-19T12:15:06.417000
CVE-2024-26721,0,0,ca9a0496ef9381a3510ada8cf6ba88673a4cc89acefb09f26c80679837546878,2024-11-21T09:02:55.100000 CVE-2024-26721,0,0,ca9a0496ef9381a3510ada8cf6ba88673a4cc89acefb09f26c80679837546878,2024-11-21T09:02:55.100000
CVE-2024-26722,0,0,fd9735c280802bb7daa832f4b82be89b1abda1eda19bc22cda9b7d5bdc48f305,2024-11-21T09:02:55.213000 CVE-2024-26722,0,0,fd9735c280802bb7daa832f4b82be89b1abda1eda19bc22cda9b7d5bdc48f305,2024-11-21T09:02:55.213000
CVE-2024-26723,0,0,f35d3a0170fc204ff63f3cb0d2c569463d0cc7f7c48d6a9fa170a41519069565,2024-11-21T09:02:55.350000 CVE-2024-26723,0,0,f35d3a0170fc204ff63f3cb0d2c569463d0cc7f7c48d6a9fa170a41519069565,2024-11-21T09:02:55.350000
@ -250943,7 +250948,7 @@ CVE-2024-26969,0,0,e5f43935788ed4102251fcd0d628d5ccae7841fa16c09f7ad35d852b1e5f5
CVE-2024-2697,0,0,75185752f94c46a8517aa2b7e60fa3a9d28d1b1692134edfaaeea70946ab0b18,2024-11-21T09:10:19.120000 CVE-2024-2697,0,0,75185752f94c46a8517aa2b7e60fa3a9d28d1b1692134edfaaeea70946ab0b18,2024-11-21T09:10:19.120000
CVE-2024-26970,0,0,a672db4cc38f97538246e763011f8e043ad7cb6ea68c17c5902e1a5c00ecb7ca,2024-11-21T09:03:31.017000 CVE-2024-26970,0,0,a672db4cc38f97538246e763011f8e043ad7cb6ea68c17c5902e1a5c00ecb7ca,2024-11-21T09:03:31.017000
CVE-2024-26971,0,0,d1b4d011905ed844146859edf5ec32a3c1c9f5591baf6ff9f2e2a1701bba2994,2024-11-21T09:03:31.260000 CVE-2024-26971,0,0,d1b4d011905ed844146859edf5ec32a3c1c9f5591baf6ff9f2e2a1701bba2994,2024-11-21T09:03:31.260000
CVE-2024-26972,0,0,23be220cca74b48ef3eeb94e992067503585192eb891fd944f6f7303c7488263,2024-11-21T09:03:31.400000 CVE-2024-26972,0,1,cb815d256c738176b35ac7d4b54a98540b3097e6a6f896002f385b4cd625ec4a,2024-12-19T12:15:06.507000
CVE-2024-26973,0,0,c8f1b7513166f4d8d868d293eabecb5dc618f18ae5a1c23488508504db0cd584,2024-11-21T09:03:31.523000 CVE-2024-26973,0,0,c8f1b7513166f4d8d868d293eabecb5dc618f18ae5a1c23488508504db0cd584,2024-11-21T09:03:31.523000
CVE-2024-26974,0,0,0f591009ac759735d90b261c7f218f848e9c210ca5fdf67c29e52f8bb9da6e97,2024-11-21T09:03:31.677000 CVE-2024-26974,0,0,0f591009ac759735d90b261c7f218f848e9c210ca5fdf67c29e52f8bb9da6e97,2024-11-21T09:03:31.677000
CVE-2024-26975,0,0,ace6be83a19e827f3d1b2e6f8869ab3c870ead2fd02580bdd6ce004f1efbd2d8,2024-11-21T09:03:31.817000 CVE-2024-26975,0,0,ace6be83a19e827f3d1b2e6f8869ab3c870ead2fd02580bdd6ce004f1efbd2d8,2024-11-21T09:03:31.817000
@ -257646,7 +257651,7 @@ CVE-2024-35924,0,0,51a8e81a5087f6b00f86aef3df30b13903521527bd7c24804424b3f4f88b0
CVE-2024-35925,0,0,527fefad4777ff7cb6251a7bffe472b80d43edd30c48c261e4833904b72dcd03,2024-11-21T09:21:12.953000 CVE-2024-35925,0,0,527fefad4777ff7cb6251a7bffe472b80d43edd30c48c261e4833904b72dcd03,2024-11-21T09:21:12.953000
CVE-2024-35926,0,0,c1b13d208fac57fe78f6933a263aa2f330043107ad1ad5de4da551ecec504628,2024-11-21T09:21:13.097000 CVE-2024-35926,0,0,c1b13d208fac57fe78f6933a263aa2f330043107ad1ad5de4da551ecec504628,2024-11-21T09:21:13.097000
CVE-2024-35927,0,0,278ce2f015c27adcc7ff8c3c6be22b3e8c5bb291856afb164b072d0d8d61b636,2024-11-21T09:21:13.223000 CVE-2024-35927,0,0,278ce2f015c27adcc7ff8c3c6be22b3e8c5bb291856afb164b072d0d8d61b636,2024-11-21T09:21:13.223000
CVE-2024-35928,0,0,b99b94ed3fb0f6a51995a08807397279ca7191d94c4d836c650dd2408018255d,2024-11-21T09:21:13.450000 CVE-2024-35928,0,1,1c31dc8c665b8952880067e761bee324da2eee6fa320ed892680e88b3dd7b63e,2024-12-19T12:15:06.590000
CVE-2024-35929,0,0,eb006570fe02d7ffc9e04d8f3f9763107832d753b0fe4a826e5c2d003f21ec4d,2024-11-21T09:21:13.567000 CVE-2024-35929,0,0,eb006570fe02d7ffc9e04d8f3f9763107832d753b0fe4a826e5c2d003f21ec4d,2024-11-21T09:21:13.567000
CVE-2024-3593,0,0,7dfe1a06ca99b709e0966f80e5fa7243762a8725a5825da6ebc20a944f2ce167,2024-11-21T09:29:56.757000 CVE-2024-3593,0,0,7dfe1a06ca99b709e0966f80e5fa7243762a8725a5825da6ebc20a944f2ce167,2024-11-21T09:29:56.757000
CVE-2024-35930,0,0,7e83c7b01877dbff724cb187134d16aa47e0859d84876cd4351e2229ddfcadf6,2024-11-21T09:21:13.707000 CVE-2024-35930,0,0,7e83c7b01877dbff724cb187134d16aa47e0859d84876cd4351e2229ddfcadf6,2024-11-21T09:21:13.707000
@ -258325,7 +258330,7 @@ CVE-2024-36881,0,0,865b117aacccbfe6f687a7a3084b4b43e2681e536659c100c63b5a33a1027
CVE-2024-36882,0,0,0f0f121d8fdb7782a4529834147427038a637e17603baf7ba025febdfe31fa89,2024-11-21T09:22:43.487000 CVE-2024-36882,0,0,0f0f121d8fdb7782a4529834147427038a637e17603baf7ba025febdfe31fa89,2024-11-21T09:22:43.487000
CVE-2024-36883,0,0,7a8c98819cff9aad35478db9de8d5f7f50773b3af47bc48d336d6709ddf1efb2,2024-11-21T09:22:43.597000 CVE-2024-36883,0,0,7a8c98819cff9aad35478db9de8d5f7f50773b3af47bc48d336d6709ddf1efb2,2024-11-21T09:22:43.597000
CVE-2024-36884,0,0,687c65bbb2dd2f603c1ac47ebda44100b26697c1b7819311390c4f344eaf0a18,2024-11-21T09:22:43.727000 CVE-2024-36884,0,0,687c65bbb2dd2f603c1ac47ebda44100b26697c1b7819311390c4f344eaf0a18,2024-11-21T09:22:43.727000
CVE-2024-36885,0,0,14f91857553ffc8c9393caf53a4858f8a82d0dde1c7a6dfee22295b6b599a494,2024-11-21T09:22:43.870000 CVE-2024-36885,0,1,e42429ca105987b3123d1dd2686d7aa54f4c4825ae074f67ad5efea854c755f1,2024-12-19T12:15:06.657000
CVE-2024-36886,0,0,ee9fdfbec95f1abe836cd3b0b5d78a461d1302ed6631e8ff9dc750e6e886f601,2024-11-21T09:22:44.007000 CVE-2024-36886,0,0,ee9fdfbec95f1abe836cd3b0b5d78a461d1302ed6631e8ff9dc750e6e886f601,2024-11-21T09:22:44.007000
CVE-2024-36887,0,0,a762f623af0796d1d3914ff021dbfc976ffe8e125e31079b0b5e027d7ee1ebf1,2024-11-21T09:22:44.220000 CVE-2024-36887,0,0,a762f623af0796d1d3914ff021dbfc976ffe8e125e31079b0b5e027d7ee1ebf1,2024-11-21T09:22:44.220000
CVE-2024-36888,0,0,970978d503b68ff5aee4c9ba46a5a7ee7c69234a87d3a271e73799c354725e06,2024-11-21T09:22:44.343000 CVE-2024-36888,0,0,970978d503b68ff5aee4c9ba46a5a7ee7c69234a87d3a271e73799c354725e06,2024-11-21T09:22:44.343000
@ -259185,6 +259190,7 @@ CVE-2024-37959,0,0,2862307e6b6656e94395dac2d8ff6f12ad600e913a0f2b2e4ab9d9950e1d2
CVE-2024-3796,0,0,5e13880a616d837f5f87d8ca618a02d49accff6c61baaf75a0f5a9c0334540f3,2024-11-21T09:30:25.163000 CVE-2024-3796,0,0,5e13880a616d837f5f87d8ca618a02d49accff6c61baaf75a0f5a9c0334540f3,2024-11-21T09:30:25.163000
CVE-2024-37960,0,0,88ecfceb39b7e0063b870ddb68c9129955f8d29f0184bea950ac004cc590cadd,2024-11-21T09:24:35.723000 CVE-2024-37960,0,0,88ecfceb39b7e0063b870ddb68c9129955f8d29f0184bea950ac004cc590cadd,2024-11-21T09:24:35.723000
CVE-2024-37961,0,0,cf66c48c044de3bddb607a0cf3c90167369e2890a5e938294c10f20a360a5cca,2024-11-21T09:24:35.847000 CVE-2024-37961,0,0,cf66c48c044de3bddb607a0cf3c90167369e2890a5e938294c10f20a360a5cca,2024-11-21T09:24:35.847000
CVE-2024-37962,1,1,993324d3c9625881f8a97e806572df474c559c49a72b858e9a4eb814b17a913d,2024-12-19T12:15:06.737000
CVE-2024-37965,0,0,deadb6178df50344a99f4db0b1b0ac8cc220f77eb2f409ad573a3760355529c3,2024-09-10T17:43:14.410000 CVE-2024-37965,0,0,deadb6178df50344a99f4db0b1b0ac8cc220f77eb2f409ad573a3760355529c3,2024-09-10T17:43:14.410000
CVE-2024-37966,0,0,85e576d8e77ff0998b4d648e3f23ec422e9ce18077a2bb9cb430cd43a937e43f,2024-09-10T17:43:14.410000 CVE-2024-37966,0,0,85e576d8e77ff0998b4d648e3f23ec422e9ce18077a2bb9cb430cd43a937e43f,2024-09-10T17:43:14.410000
CVE-2024-37968,0,0,54c65ab38f96c984d47f26d7973e70fed12b5bc92a49f3dcf7903784570e6447,2024-08-16T20:54:18.347000 CVE-2024-37968,0,0,54c65ab38f96c984d47f26d7973e70fed12b5bc92a49f3dcf7903784570e6447,2024-08-16T20:54:18.347000
@ -261356,7 +261362,7 @@ CVE-2024-41020,0,0,388363ca783b8ff606e303aa949ebe0fe44c028a3ba3d2711ef057fb8b92f
CVE-2024-41021,0,0,66764aba5cc0a5c5056e989ff515d25782a6a55671c8611b91ac5c440b5402b4,2024-11-21T09:32:04.980000 CVE-2024-41021,0,0,66764aba5cc0a5c5056e989ff515d25782a6a55671c8611b91ac5c440b5402b4,2024-11-21T09:32:04.980000
CVE-2024-41022,0,0,e5388dd233dedf6e0ea6968f1647488dbffbbbcd9bb61c2feac751c6fbb5d937,2024-11-21T09:32:05.103000 CVE-2024-41022,0,0,e5388dd233dedf6e0ea6968f1647488dbffbbbcd9bb61c2feac751c6fbb5d937,2024-11-21T09:32:05.103000
CVE-2024-41023,0,0,61eb2391e2a00c097f085b8585ad4dbd2090f1ee8adf05e710b084a222a3f0f9,2024-11-21T09:32:05.223000 CVE-2024-41023,0,0,61eb2391e2a00c097f085b8585ad4dbd2090f1ee8adf05e710b084a222a3f0f9,2024-11-21T09:32:05.223000
CVE-2024-41024,0,0,9ac5a9abd0951e7e0e8c3c7e3bbb9a25d3ac2ecd170c1cdaee5b94c3544c6528,2024-11-21T09:32:05.337000 CVE-2024-41024,0,1,9faa43cc5c0f4a4049a5bf7f7c881facd92c066a96211564626b0d84283451bf,2024-12-19T12:15:06.900000
CVE-2024-41025,0,0,e56722e33cb25bbb9a6ffefecbaf2bbf5b88e6631d6de37e35107f8d79d1611b,2024-11-21T09:32:05.460000 CVE-2024-41025,0,0,e56722e33cb25bbb9a6ffefecbaf2bbf5b88e6631d6de37e35107f8d79d1611b,2024-11-21T09:32:05.460000
CVE-2024-41026,0,0,8124be7ddcb0df6adead65670a9a1962058fdeb9eb9d2a9d4d19132c4a090025,2024-11-21T09:32:05.570000 CVE-2024-41026,0,0,8124be7ddcb0df6adead65670a9a1962058fdeb9eb9d2a9d4d19132c4a090025,2024-11-21T09:32:05.570000
CVE-2024-41027,0,0,eaa63e74c3ce16129be48c23bd10b961f700b28c359c1860f0f1e79e575ef9f2,2024-11-21T09:32:05.680000 CVE-2024-41027,0,0,eaa63e74c3ce16129be48c23bd10b961f700b28c359c1860f0f1e79e575ef9f2,2024-11-21T09:32:05.680000
@ -262115,7 +262121,7 @@ CVE-2024-42112,0,0,0fc1f9b654ad0839964ab7aafe2cc6752af40f1f0a816245e9804aef26def
CVE-2024-42113,0,0,d8ca6887d800bc826aacec457ce652c9d411bc388658a8817ecc096a31aed08b,2024-11-21T09:33:37.777000 CVE-2024-42113,0,0,d8ca6887d800bc826aacec457ce652c9d411bc388658a8817ecc096a31aed08b,2024-11-21T09:33:37.777000
CVE-2024-42114,0,0,102e562dccb449510b823260685c412c290eca225a4e0bf6b94e90e0aa21bba3,2024-11-21T09:33:37.897000 CVE-2024-42114,0,0,102e562dccb449510b823260685c412c290eca225a4e0bf6b94e90e0aa21bba3,2024-11-21T09:33:37.897000
CVE-2024-42115,0,0,318d7b0cf58f65c51c0305413ed9423fe143dba22d255432803d2cec6754f102,2024-11-21T09:33:38.053000 CVE-2024-42115,0,0,318d7b0cf58f65c51c0305413ed9423fe143dba22d255432803d2cec6754f102,2024-11-21T09:33:38.053000
CVE-2024-42116,0,0,d478b0ba292ddaf9664abd94c560e2225154727d94a935c8e40bb6cdceb82728,2024-11-21T09:33:38.187000 CVE-2024-42116,0,1,c87ddeed9b58fce4f19771124b58a0205767a0ba132a7586c9453bcf4d38e4e6,2024-12-19T12:15:06.967000
CVE-2024-42117,0,0,806c7bbaa47a63c79c153148308d6c18cdc47e890955b3b9c1e9c60deecd59dd,2024-11-21T09:33:38.313000 CVE-2024-42117,0,0,806c7bbaa47a63c79c153148308d6c18cdc47e890955b3b9c1e9c60deecd59dd,2024-11-21T09:33:38.313000
CVE-2024-42118,0,0,bfa5d9240584a5e4f4f49f97b36f2463fb85b4110cf08dde6942a6188e7d2aa3,2024-11-21T09:33:38.430000 CVE-2024-42118,0,0,bfa5d9240584a5e4f4f49f97b36f2463fb85b4110cf08dde6942a6188e7d2aa3,2024-11-21T09:33:38.430000
CVE-2024-42119,0,0,03ea2af429e4e38171757ef1550057411fe944ad3248dd0045fd7f062df6b832,2024-11-21T09:33:38.543000 CVE-2024-42119,0,0,03ea2af429e4e38171757ef1550057411fe944ad3248dd0045fd7f062df6b832,2024-11-21T09:33:38.543000
@ -263526,7 +263532,7 @@ CVE-2024-4390,0,0,80f0e9de9c052f246f99c6b6e366bafaa9499ded0b8e23a6609090d508a2d1
CVE-2024-43900,0,0,d12cc6a11ab14fc66060cf2e99226d6025bc20d76aa42fa476ccfd8be8c9d873,2024-08-27T14:38:32.967000 CVE-2024-43900,0,0,d12cc6a11ab14fc66060cf2e99226d6025bc20d76aa42fa476ccfd8be8c9d873,2024-08-27T14:38:32.967000
CVE-2024-43901,0,0,aee6dc17a3fdd24ed6674e068e6f33d7e8100d447298c857789b5a70f69d1c03,2024-08-27T14:38:44.187000 CVE-2024-43901,0,0,aee6dc17a3fdd24ed6674e068e6f33d7e8100d447298c857789b5a70f69d1c03,2024-08-27T14:38:44.187000
CVE-2024-43902,0,0,20f91e552c9aac439c19be3c9593bcdff5ebe1714daeecf37d0afd0df952c1a9,2024-08-27T14:38:51.730000 CVE-2024-43902,0,0,20f91e552c9aac439c19be3c9593bcdff5ebe1714daeecf37d0afd0df952c1a9,2024-08-27T14:38:51.730000
CVE-2024-43903,0,0,a08d520de1e46c7eb980f77705a185fa4eb7bbdca09029ae3050002bad68450b,2024-08-27T13:39:48.683000 CVE-2024-43903,0,1,cde00aa7c69ceb3f916a026e976c1d8bacae9d239ed4d529bcd65af1769d4699,2024-12-19T12:15:07.040000
CVE-2024-43904,0,0,2f6c12de0a10f9886d1c0c4b0362667f7bad08735804a0c6129a2fea0c1ab7c5,2024-11-08T16:15:22.367000 CVE-2024-43904,0,0,2f6c12de0a10f9886d1c0c4b0362667f7bad08735804a0c6129a2fea0c1ab7c5,2024-11-08T16:15:22.367000
CVE-2024-43905,0,0,e64450fff6df28d2c512571396455eb44d63c126d4c72183fc5c9fe63608a623,2024-09-12T12:15:51.260000 CVE-2024-43905,0,0,e64450fff6df28d2c512571396455eb44d63c126d4c72183fc5c9fe63608a623,2024-09-12T12:15:51.260000
CVE-2024-43906,0,0,a11c19379737ca1150a8615b78ff271062afaa51010d3036c3045576af10ebfb,2024-08-27T13:41:30.093000 CVE-2024-43906,0,0,a11c19379737ca1150a8615b78ff271062afaa51010d3036c3045576af10ebfb,2024-08-27T13:41:30.093000
@ -264775,6 +264781,8 @@ CVE-2024-45813,0,0,619ea264c0f4bf8105d5e60e8f340f4fd92c635a69072623ce613a02ad440
CVE-2024-45815,0,0,c90f4ea2d8d874b28d9c98b77b7f4224aef95bd910a7a8e17372f74226fe05c1,2024-09-23T18:31:37.277000 CVE-2024-45815,0,0,c90f4ea2d8d874b28d9c98b77b7f4224aef95bd910a7a8e17372f74226fe05c1,2024-09-23T18:31:37.277000
CVE-2024-45816,0,0,3b2db7eacb164fb9608249c78f97bf532fd821e2ac5209a34e58d8579d4ad3b1,2024-09-23T18:41:15.603000 CVE-2024-45816,0,0,3b2db7eacb164fb9608249c78f97bf532fd821e2ac5209a34e58d8579d4ad3b1,2024-09-23T18:41:15.603000
CVE-2024-45817,0,0,04338584e0c7a05d71a1be8997c9492e340dee2b5e7a9715004e750a41578782,2024-11-21T09:38:08.627000 CVE-2024-45817,0,0,04338584e0c7a05d71a1be8997c9492e340dee2b5e7a9715004e750a41578782,2024-11-21T09:38:08.627000
CVE-2024-45818,1,1,1a85d3e3faa9720321fd7c714703c69802c3fe81a15744846b7bf89d0d3decd7,2024-12-19T12:15:16.540000
CVE-2024-45819,1,1,27b1734726e2b2f3b169ca082b86e86a5f53c7fb64a371c982f10c297a22d989,2024-12-19T12:15:16.673000
CVE-2024-4582,0,0,b605981ff01420a78a98fb5233b1dc8843a1625834328d15dc7b493f5dcff0b7,2024-11-21T09:43:09.183000 CVE-2024-4582,0,0,b605981ff01420a78a98fb5233b1dc8843a1625834328d15dc7b493f5dcff0b7,2024-11-21T09:43:09.183000
CVE-2024-45823,0,0,cab38241202cd1b5f39ccc999566a0902486b77430bd0addb42cdbbc8510fbe3,2024-10-02T14:49:59.157000 CVE-2024-45823,0,0,cab38241202cd1b5f39ccc999566a0902486b77430bd0addb42cdbbc8510fbe3,2024-10-02T14:49:59.157000
CVE-2024-45824,0,0,052af77f2938c71d885f8780c684340b3e8def2ae196f2e001be1da99675d7b0,2024-09-12T18:14:03.913000 CVE-2024-45824,0,0,052af77f2938c71d885f8780c684340b3e8def2ae196f2e001be1da99675d7b0,2024-09-12T18:14:03.913000

Can't render this file because it is too large.