mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-12-24T17:00:20.670334+00:00
This commit is contained in:
parent
d546e05b23
commit
7ce81bf38d
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47260",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:14.690",
|
||||
"lastModified": "2024-11-21T06:35:44.773",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:35:01.477",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,71 +15,240 @@
|
||||
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: NFS: corrija una posible desreferencia NULL en nfs_get_client() Ninguna de las personas que llaman espera retornos NULL de nfs_get_client(), por lo que este c\u00f3digo generar\u00e1 un error \u00a1Oops! Es mejor devolver un puntero de error. Supongo que se trata de un c\u00f3digo inactivo, as\u00ed que espero que nadie se vea afectado."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0057ecef9f324007c0ba5fcca4ddd131178ce78b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/09226e8303beeec10f2ff844d2e46d1371dc58e0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/279ad78a00f8b9c5ff24171a59297187a3bd44b7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b380a7d84ef2ce3f4f5bec5d8706ed937ac6502",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/58ddf61f10b8f9b7b1341644bfee2f1c6508d4e1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/634f17ff1d59905eb3b4bbbc00805961d08beaee",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a979e601000982a3ca693171a6d4dffc47f8ad00",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fab8bfdfb4aac9e4e8363666333adfdf21e89106",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0057ecef9f324007c0ba5fcca4ddd131178ce78b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/09226e8303beeec10f2ff844d2e46d1371dc58e0",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/279ad78a00f8b9c5ff24171a59297187a3bd44b7",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b380a7d84ef2ce3f4f5bec5d8706ed937ac6502",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/58ddf61f10b8f9b7b1341644bfee2f1c6508d4e1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/634f17ff1d59905eb3b4bbbc00805961d08beaee",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a979e601000982a3ca693171a6d4dffc47f8ad00",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fab8bfdfb4aac9e4e8363666333adfdf21e89106",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.17",
|
||||
"versionEndExcluding": "4.4.273",
|
||||
"matchCriteriaId": "1F91BF9F-4C91-4F9C-9313-039D82E8FC85"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.273",
|
||||
"matchCriteriaId": "484D222B-5082-4E28-BF0F-B52766353015"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.237",
|
||||
"matchCriteriaId": "83CDDAD5-5539-46C9-9255-C1DAC38F7905"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.195",
|
||||
"matchCriteriaId": "23EECCE9-4D4C-4684-AB00-10C938F5DDC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.126",
|
||||
"matchCriteriaId": "876275F9-BEC7-40E8-9D7F-A20729A4A4FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.44",
|
||||
"matchCriteriaId": "DA547B08-9D25-467B-AD0D-8460FE4EE70D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.11",
|
||||
"matchCriteriaId": "F914A757-FAFD-407E-9031-21F66635D5EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA610E30-717C-4700-9F77-A3C9244F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1ECD33F5-85BE-430B-8F86-8D7BD560311D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CF351855-2437-4CF5-AD7C-BDFA51F27683"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0057ecef9f324007c0ba5fcca4ddd131178ce78b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/09226e8303beeec10f2ff844d2e46d1371dc58e0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/279ad78a00f8b9c5ff24171a59297187a3bd44b7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b380a7d84ef2ce3f4f5bec5d8706ed937ac6502",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/58ddf61f10b8f9b7b1341644bfee2f1c6508d4e1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/634f17ff1d59905eb3b4bbbc00805961d08beaee",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a979e601000982a3ca693171a6d4dffc47f8ad00",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fab8bfdfb4aac9e4e8363666333adfdf21e89106",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0057ecef9f324007c0ba5fcca4ddd131178ce78b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/09226e8303beeec10f2ff844d2e46d1371dc58e0",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/279ad78a00f8b9c5ff24171a59297187a3bd44b7",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b380a7d84ef2ce3f4f5bec5d8706ed937ac6502",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/58ddf61f10b8f9b7b1341644bfee2f1c6508d4e1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/634f17ff1d59905eb3b4bbbc00805961d08beaee",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a979e601000982a3ca693171a6d4dffc47f8ad00",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fab8bfdfb4aac9e4e8363666333adfdf21e89106",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47264",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:15.070",
|
||||
"lastModified": "2024-11-21T06:35:45.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:34:16.977",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,31 +15,135 @@
|
||||
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ASoC: core: corrige la desreferencia de punto nulo en fmt_single_name(). Verifique el valor de retorno de devm_kstrdup() en caso de dereferencia de punto nulo."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/047fd16015a79180771650aa6ce71f68b2c23368",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0e2c9aeb00289f279b8181fbd4c20765127d8943",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/41daf6ba594d55f201c50280ebcd430590441da1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/047fd16015a79180771650aa6ce71f68b2c23368",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0e2c9aeb00289f279b8181fbd4c20765127d8943",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/41daf6ba594d55f201c50280ebcd430590441da1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10",
|
||||
"versionEndExcluding": "5.10.44",
|
||||
"matchCriteriaId": "C7E14A6C-41D9-41C0-88FA-8959D208A792"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.11",
|
||||
"matchCriteriaId": "F914A757-FAFD-407E-9031-21F66635D5EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA610E30-717C-4700-9F77-A3C9244F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1ECD33F5-85BE-430B-8F86-8D7BD560311D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CF351855-2437-4CF5-AD7C-BDFA51F27683"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/047fd16015a79180771650aa6ce71f68b2c23368",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0e2c9aeb00289f279b8181fbd4c20765127d8943",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/41daf6ba594d55f201c50280ebcd430590441da1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/047fd16015a79180771650aa6ce71f68b2c23368",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0e2c9aeb00289f279b8181fbd4c20765127d8943",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/41daf6ba594d55f201c50280ebcd430590441da1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47269",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:15.470",
|
||||
"lastModified": "2024-11-21T06:35:45.903",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:33:36.863",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,71 +15,239 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: dwc3: ep0: corrige excepci\u00f3n de puntero NULL. No hay validaci\u00f3n del \u00edndice desde dwc3_wIndex_to_dep() y podr\u00edamos estar haciendo referencia a un ep inexistente y desencadenar una excepci\u00f3n de puntero NULL. En ciertas configuraciones, podr\u00edamos usar menos eps y el \u00edndice podr\u00eda indicar err\u00f3neamente un \u00edndice ep mayor que el existente. Al agregar esta validaci\u00f3n del parche, podemos informar un \u00edndice incorrecto a la persona que llama. En nuestro caso de uso, estamos usando un dispositivo compuesto en un kernel m\u00e1s antiguo, pero el nivel superior tambi\u00e9n podr\u00eda usar esta soluci\u00f3n. Desafortunadamente, no puedo describir el hardware para que otros reproduzcan el problema ya que es una implementaci\u00f3n propietaria. [82.958261] No se puede manejar la desreferencia del puntero NULL del kernel en la direcci\u00f3n virtual 00000000000000a4 [82.966891] Informaci\u00f3n de cancelaci\u00f3n de memoria: [82.969663] ESR = 0x96000006 [82.972703] Clase de excepci\u00f3n = DABT (EL actual), IL = 32 bits [ 82.9 78603] CONFIGURAR = 0, FnV = 0 [82.981642] EA = 0, S1PTW = 0 [82.984765] Informaci\u00f3n de cancelaci\u00f3n de datos: [82.987631] ISV = 0, ISS = 0x00000006 [82.991449] CM = 0, WnR = 0 [82.994409] tabla de usuario 4k: p\u00e1ginas, 39 VA de bits, pgdp = 00000000c6210ccc [ 83.000999] [00000000000000a4] pgd=0000000053aa5003, pud=0000000053aa5003, pmd=0000000000000000 [ 83.00 9685] Error interno: Oops: 96000006 [#1] SMP PREEMPTO [83.026433] Proceso irq/62-dwc3 (pid : 303, l\u00edmite de pila = 0x000000003985154c) [83.033470] CPU: 0 PID: 303 Comm: irq/62-dwc3 No contaminado 4.19.124 #1 [83.044836] pstate: 60000085 (nZCv daIf -PAN -UAO) [ 49628] ordenador personal: dwc3_ep0_handle_feature+0x414/0x43c [ 83.054558] lr : dwc3_ep0_interrupt+0x3b4/0xc94 ... [ 83.141788] Rastreo de llamadas: [ 83.144227] dwc3_ep0_handle_feature+0x414/0x43c [ 83.148 823] dwc3_ep0_interrupt+0x3b4/0xc94 [83.181546] ---[ final de seguimiento aac6b5267d84c32f ]---"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/366369b89bedd59b1425386e8d4a18a466e420e4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/470403639114895e2697c766fbe17be8d0e9b67a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60156089f07e724e4dc8483702d5e1ede4522749",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/788755756dd4a6aba1de479fec20b0fa600e7f19",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/96b74a99d360235c24052f1d060e64ac53f43528",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/990dc90750772622d44ca2ea6652c521e6f67e16",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bd551e7c85939de2182010273450bfa78c3742fc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d00889080ab60051627dab1d85831cd9db750e2a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/366369b89bedd59b1425386e8d4a18a466e420e4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/470403639114895e2697c766fbe17be8d0e9b67a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60156089f07e724e4dc8483702d5e1ede4522749",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/788755756dd4a6aba1de479fec20b0fa600e7f19",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/96b74a99d360235c24052f1d060e64ac53f43528",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/990dc90750772622d44ca2ea6652c521e6f67e16",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bd551e7c85939de2182010273450bfa78c3742fc",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d00889080ab60051627dab1d85831cd9db750e2a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.4.273",
|
||||
"matchCriteriaId": "2A209A4F-1F96-4D92-BCA6-A12D00C4404B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.273",
|
||||
"matchCriteriaId": "484D222B-5082-4E28-BF0F-B52766353015"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.237",
|
||||
"matchCriteriaId": "83CDDAD5-5539-46C9-9255-C1DAC38F7905"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.195",
|
||||
"matchCriteriaId": "23EECCE9-4D4C-4684-AB00-10C938F5DDC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.126",
|
||||
"matchCriteriaId": "876275F9-BEC7-40E8-9D7F-A20729A4A4FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.44",
|
||||
"matchCriteriaId": "DA547B08-9D25-467B-AD0D-8460FE4EE70D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.11",
|
||||
"matchCriteriaId": "F914A757-FAFD-407E-9031-21F66635D5EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA610E30-717C-4700-9F77-A3C9244F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1ECD33F5-85BE-430B-8F86-8D7BD560311D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CF351855-2437-4CF5-AD7C-BDFA51F27683"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/366369b89bedd59b1425386e8d4a18a466e420e4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/470403639114895e2697c766fbe17be8d0e9b67a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60156089f07e724e4dc8483702d5e1ede4522749",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/788755756dd4a6aba1de479fec20b0fa600e7f19",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/96b74a99d360235c24052f1d060e64ac53f43528",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/990dc90750772622d44ca2ea6652c521e6f67e16",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bd551e7c85939de2182010273450bfa78c3742fc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d00889080ab60051627dab1d85831cd9db750e2a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/366369b89bedd59b1425386e8d4a18a466e420e4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/470403639114895e2697c766fbe17be8d0e9b67a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60156089f07e724e4dc8483702d5e1ede4522749",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/788755756dd4a6aba1de479fec20b0fa600e7f19",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/96b74a99d360235c24052f1d060e64ac53f43528",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/990dc90750772622d44ca2ea6652c521e6f67e16",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bd551e7c85939de2182010273450bfa78c3742fc",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d00889080ab60051627dab1d85831cd9db750e2a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47270",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:15.540",
|
||||
"lastModified": "2024-11-21T06:35:46.003",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:32:36.987",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,63 +15,219 @@
|
||||
"value": " En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: usb: repara varios gadgets null ptr deref en cableado de 10gbps. Esto evita una desreferencia de puntero null en f_{ecm,eem,hid,loopback,printer,rndis,serial,sourcesink,subset,tcm} simplemente reutilizando la configuraci\u00f3n de 5 gbps para 10 gbps."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/10770d2ac0094b053c8897d96d7b2737cd72f7c5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b289a0f3033f465b4fd51ba995251a7867a2aa2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8cd5f45c1b769e3e9e0f4325dd08b6c3749dc7ee",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/90c4d05780d47e14a50e11a7f17373104cd47d25",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b4903f7fdc484628d0b8022daf86e2439d3ab4db",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/beb1e67a5ca8d69703c776db9000527f44c0c93c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f17aae7c4009160f0630a91842a281773976a5bc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/10770d2ac0094b053c8897d96d7b2737cd72f7c5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b289a0f3033f465b4fd51ba995251a7867a2aa2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8cd5f45c1b769e3e9e0f4325dd08b6c3749dc7ee",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/90c4d05780d47e14a50e11a7f17373104cd47d25",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b4903f7fdc484628d0b8022daf86e2439d3ab4db",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/beb1e67a5ca8d69703c776db9000527f44c0c93c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f17aae7c4009160f0630a91842a281773976a5bc",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.6",
|
||||
"versionEndExcluding": "4.9.273",
|
||||
"matchCriteriaId": "D5D59008-75DC-4F3B-AB6C-928253F4977F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.237",
|
||||
"matchCriteriaId": "83CDDAD5-5539-46C9-9255-C1DAC38F7905"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.195",
|
||||
"matchCriteriaId": "23EECCE9-4D4C-4684-AB00-10C938F5DDC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.126",
|
||||
"matchCriteriaId": "876275F9-BEC7-40E8-9D7F-A20729A4A4FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.44",
|
||||
"matchCriteriaId": "DA547B08-9D25-467B-AD0D-8460FE4EE70D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.11",
|
||||
"matchCriteriaId": "F914A757-FAFD-407E-9031-21F66635D5EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA610E30-717C-4700-9F77-A3C9244F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1ECD33F5-85BE-430B-8F86-8D7BD560311D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CF351855-2437-4CF5-AD7C-BDFA51F27683"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/10770d2ac0094b053c8897d96d7b2737cd72f7c5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b289a0f3033f465b4fd51ba995251a7867a2aa2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8cd5f45c1b769e3e9e0f4325dd08b6c3749dc7ee",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/90c4d05780d47e14a50e11a7f17373104cd47d25",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b4903f7fdc484628d0b8022daf86e2439d3ab4db",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/beb1e67a5ca8d69703c776db9000527f44c0c93c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f17aae7c4009160f0630a91842a281773976a5bc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/10770d2ac0094b053c8897d96d7b2737cd72f7c5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b289a0f3033f465b4fd51ba995251a7867a2aa2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8cd5f45c1b769e3e9e0f4325dd08b6c3749dc7ee",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/90c4d05780d47e14a50e11a7f17373104cd47d25",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b4903f7fdc484628d0b8022daf86e2439d3ab4db",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/beb1e67a5ca8d69703c776db9000527f44c0c93c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f17aae7c4009160f0630a91842a281773976a5bc",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47280",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:16.277",
|
||||
"lastModified": "2024-11-21T06:35:47.347",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:31:41.267",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,55 +15,201 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm: corrige la lectura de use after free en drm_getunique(). Hay un error de tiempo de verificaci\u00f3n a tiempo de uso en drm_getunique() debido a la recuperaci\u00f3n de file_priv. ->master antes de bloquear el mutex maestro del dispositivo. Se puede ver un ejemplo en el informe de fallo del error de use after free encontrado por Syzbot: https://syzkaller.appspot.com/bug?id=148d2f1dfac64af52ffd27b661981a540724f803 En el informe, el puntero maestro se utiliz\u00f3 despu\u00e9s de ser liberado. Esto se debe a que otro proceso adquiri\u00f3 el mutex maestro del dispositivo en drm_setmaster_ioctl() y luego sobrescribi\u00f3 fpriv->master en drm_new_set_master(). El antiguo valor de fpriv->master se liber\u00f3 posteriormente antes de que se desbloqueara el mutex. Para solucionar este problema, bloqueamos el mutex maestro del dispositivo antes de recuperar el puntero desde fpriv->master. Este parche pasa la prueba del reproductor Syzbot."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/17dab9326ff263c62dab1dbac4492e2938a049e4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/491d52e0078860b33b6c14f0a7ac74ca1b603bd6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d233ba700ceb593905ea82b42dadb4ec8ef85e9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b246b4c70c1250e7814f409b243000f9c0bf79a3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b436acd1cf7fac0ba987abd22955d98025c80c2b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f773f8cccac13c7e7bbd9182e7996c727742488e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/17dab9326ff263c62dab1dbac4492e2938a049e4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/491d52e0078860b33b6c14f0a7ac74ca1b603bd6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d233ba700ceb593905ea82b42dadb4ec8ef85e9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b246b4c70c1250e7814f409b243000f9c0bf79a3",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b436acd1cf7fac0ba987abd22955d98025c80c2b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f773f8cccac13c7e7bbd9182e7996c727742488e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.14.237",
|
||||
"matchCriteriaId": "E735AD2C-093B-4943-94FA-E48DEC96C326"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.195",
|
||||
"matchCriteriaId": "23EECCE9-4D4C-4684-AB00-10C938F5DDC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.126",
|
||||
"matchCriteriaId": "876275F9-BEC7-40E8-9D7F-A20729A4A4FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.44",
|
||||
"matchCriteriaId": "DA547B08-9D25-467B-AD0D-8460FE4EE70D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.11",
|
||||
"matchCriteriaId": "F914A757-FAFD-407E-9031-21F66635D5EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA610E30-717C-4700-9F77-A3C9244F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1ECD33F5-85BE-430B-8F86-8D7BD560311D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CF351855-2437-4CF5-AD7C-BDFA51F27683"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/17dab9326ff263c62dab1dbac4492e2938a049e4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/491d52e0078860b33b6c14f0a7ac74ca1b603bd6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d233ba700ceb593905ea82b42dadb4ec8ef85e9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b246b4c70c1250e7814f409b243000f9c0bf79a3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b436acd1cf7fac0ba987abd22955d98025c80c2b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f773f8cccac13c7e7bbd9182e7996c727742488e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/17dab9326ff263c62dab1dbac4492e2938a049e4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/491d52e0078860b33b6c14f0a7ac74ca1b603bd6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d233ba700ceb593905ea82b42dadb4ec8ef85e9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b246b4c70c1250e7814f409b243000f9c0bf79a3",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b436acd1cf7fac0ba987abd22955d98025c80c2b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f773f8cccac13c7e7bbd9182e7996c727742488e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47281",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:16.353",
|
||||
"lastModified": "2024-11-21T06:35:47.460",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:30:22.490",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,31 +15,134 @@
|
||||
"value": "En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: ALSA: seq: Fix race of snd_seq_timer_open(). La instancia del temporizador por cola es exclusiva, y snd_seq_timer_open() deber\u00eda haber gestionado los accesos concurrentes. Parece como si estuviera verificando la instancia del temporizador ya existente al principio, pero no es correcto, porque no hay protecci\u00f3n, por lo tanto, cualquier llamada simult\u00e1nea posterior a snd_seq_timer_open() puede anular la instancia del temporizador f\u00e1cilmente. Esto puede resultar en UAF, ya que la instancia del temporizador sobrante puede seguir ejecut\u00e1ndose mientras la cola se cierra, como descubri\u00f3 syzkaller recientemente. Para evitar la ejecuci\u00f3n, agregue una verificaci\u00f3n adecuada en la asignaci\u00f3n de tmr->timeri nuevamente y devuelva -EBUSY si ya se registr\u00f3."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/536a7646c00a0f14fee49e5e313109e5da2f6031",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/83e197a8414c0ba545e7e3916ce05f836f349273",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bd7d88b0874f82f7b29d1a53e574cedaf23166ba",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/536a7646c00a0f14fee49e5e313109e5da2f6031",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/83e197a8414c0ba545e7e3916ce05f836f349273",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bd7d88b0874f82f7b29d1a53e574cedaf23166ba",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "5.10.44",
|
||||
"matchCriteriaId": "021FCB31-DA9C-4E32-BAE6-E72DDA486D8C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.11",
|
||||
"matchCriteriaId": "F914A757-FAFD-407E-9031-21F66635D5EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CBAD0FC-C281-4666-AB2F-F8E6E1165DF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96AC23B2-D46A-49D9-8203-8E1BEDCA8532"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA610E30-717C-4700-9F77-A3C9244F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1ECD33F5-85BE-430B-8F86-8D7BD560311D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.13:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CF351855-2437-4CF5-AD7C-BDFA51F27683"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/536a7646c00a0f14fee49e5e313109e5da2f6031",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/83e197a8414c0ba545e7e3916ce05f836f349273",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bd7d88b0874f82f7b29d1a53e574cedaf23166ba",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/536a7646c00a0f14fee49e5e313109e5da2f6031",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/83e197a8414c0ba545e7e3916ce05f836f349273",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bd7d88b0874f82f7b29d1a53e574cedaf23166ba",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47314",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:18.790",
|
||||
"lastModified": "2024-11-21T06:35:51.750",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:38:21.477",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,79 +15,236 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: memoria: fsl_ifc: corrige la p\u00e9rdida de memoria privada en caso de fallo de la sonda. En caso de error de la sonda, el controlador debe liberar la memoria asignada para la estructura privada. Solucione este problema utilizando la asignaci\u00f3n administrada de recursos."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3b45b8a7d549bd92ec94b5357c2c2c1a7ed107e4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/443f6ca6fd186b4fa4e6f377b6e19a91feb1a0d5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/48ee69825f7480622ed447b0249123236d3b3ad0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7626ffbea708e5aba6912295c012d2b409a1769f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8018476756066e97ecb886c3dc024aeb7d5792ad",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e0d09b1232d0538066c40ed4c13086faccbdff6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a6b45b4932f7b0c36b41fb56a35ad679ece939a0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b5789e23773f4a852fbfe244b63f675e265d3a7f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ee1aa737ba0b75ab8af3444c4ae5bdba36aed6e6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3b45b8a7d549bd92ec94b5357c2c2c1a7ed107e4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/443f6ca6fd186b4fa4e6f377b6e19a91feb1a0d5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/48ee69825f7480622ed447b0249123236d3b3ad0",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7626ffbea708e5aba6912295c012d2b409a1769f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8018476756066e97ecb886c3dc024aeb7d5792ad",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e0d09b1232d0538066c40ed4c13086faccbdff6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a6b45b4932f7b0c36b41fb56a35ad679ece939a0",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b5789e23773f4a852fbfe244b63f675e265d3a7f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ee1aa737ba0b75ab8af3444c4ae5bdba36aed6e6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-401"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.3",
|
||||
"versionEndExcluding": "4.4.276",
|
||||
"matchCriteriaId": "9CEBE0AA-E877-4CEA-A51A-08AD8EBB6F8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.276",
|
||||
"matchCriteriaId": "C79FFC06-9530-4CD7-B651-01D786CC925E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.240",
|
||||
"matchCriteriaId": "FB359B2E-773D-4D52-9915-E07A47ABE72B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.198",
|
||||
"matchCriteriaId": "B93AEDB9-C52B-4222-8F9A-882DAD9EF5B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.134",
|
||||
"matchCriteriaId": "508D9771-335F-44A6-9F2F-880DF1267A1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.52",
|
||||
"matchCriteriaId": "7C1E6FB6-53C8-4DC4-8AE5-93094BA39F62"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.19",
|
||||
"matchCriteriaId": "34C1A2F4-DD44-4CF1-8FD4-751A0D746A9E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.4",
|
||||
"matchCriteriaId": "F93FA3CC-0C79-410B-A7D7-245C2AA0723A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3b45b8a7d549bd92ec94b5357c2c2c1a7ed107e4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/443f6ca6fd186b4fa4e6f377b6e19a91feb1a0d5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/48ee69825f7480622ed447b0249123236d3b3ad0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7626ffbea708e5aba6912295c012d2b409a1769f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8018476756066e97ecb886c3dc024aeb7d5792ad",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e0d09b1232d0538066c40ed4c13086faccbdff6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a6b45b4932f7b0c36b41fb56a35ad679ece939a0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b5789e23773f4a852fbfe244b63f675e265d3a7f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ee1aa737ba0b75ab8af3444c4ae5bdba36aed6e6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3b45b8a7d549bd92ec94b5357c2c2c1a7ed107e4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/443f6ca6fd186b4fa4e6f377b6e19a91feb1a0d5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/48ee69825f7480622ed447b0249123236d3b3ad0",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7626ffbea708e5aba6912295c012d2b409a1769f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8018476756066e97ecb886c3dc024aeb7d5792ad",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e0d09b1232d0538066c40ed4c13086faccbdff6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a6b45b4932f7b0c36b41fb56a35ad679ece939a0",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b5789e23773f4a852fbfe244b63f675e265d3a7f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ee1aa737ba0b75ab8af3444c4ae5bdba36aed6e6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47316",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:18.940",
|
||||
"lastModified": "2024-11-21T06:35:52.003",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:28:58.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,31 +15,103 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: nfsd: corrige la desreferencia NULL en nfs3svc_encode_getaclres. En casos de error, la dentry puede ser NULL. Antes de 20798dfe249a, el codificador tambi\u00e9n verificaba dentry y d_really_is_positive(dentry), pero eso me parece excesivo: el estado cero deber\u00eda ser suficiente para garantizar un dentry positivo. Esta no es la primera vez que vemos una desreferencia NULL de caso de error oculta en la inicializaci\u00f3n de una variable local en un codificador xdr. Pero revis\u00e9 las otras reescrituras recientes y no encontr\u00e9 ning\u00fan error similar."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/650e6f383a6eb40f7c0a010982a74ab4b6893870",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ab1016d39cc052064e32f25ad18ef8767a0ee3b8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e79057d15d96ef19de4de6d7e479bae3d58a2a8d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/650e6f383a6eb40f7c0a010982a74ab4b6893870",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ab1016d39cc052064e32f25ad18ef8767a0ee3b8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e79057d15d96ef19de4de6d7e479bae3d58a2a8d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.4",
|
||||
"matchCriteriaId": "F93FA3CC-0C79-410B-A7D7-245C2AA0723A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/650e6f383a6eb40f7c0a010982a74ab4b6893870",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ab1016d39cc052064e32f25ad18ef8767a0ee3b8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e79057d15d96ef19de4de6d7e479bae3d58a2a8d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/650e6f383a6eb40f7c0a010982a74ab4b6893870",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ab1016d39cc052064e32f25ad18ef8767a0ee3b8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e79057d15d96ef19de4de6d7e479bae3d58a2a8d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47319",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:19.147",
|
||||
"lastModified": "2024-11-21T06:35:52.363",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:28:05.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,79 +15,235 @@
|
||||
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: virtio-blk: corrige la p\u00e9rdida de memoria entre el procedimiento de suspensi\u00f3n/reanudaci\u00f3n. El vblk->vqs debe liberarse antes de llamar a init_vqs() en virtblk_restore()."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/04c6e60b884cb5e94ff32af46867fb41d5848358",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/102d6bc6475ab09bab579c18704e6cf8d898e93c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/29a2f4a3214aa14d61cc9737c9f886dae9dbb710",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/381bde79d11e596002edfd914e6714291826967a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/600942d2fd49b90e44857d20c774b20d16f3130f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/863da837964c80c72e368a4f748c30d25daa1815",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b71ba22e7c6c6b279c66f53ee7818709774efa1f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ca2b8ae93a6da9839dc7f9eb9199b18aa03c3dae",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cd24da0db9f75ca11eaf6060f0ccb90e2f3be3b0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/04c6e60b884cb5e94ff32af46867fb41d5848358",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/102d6bc6475ab09bab579c18704e6cf8d898e93c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/29a2f4a3214aa14d61cc9737c9f886dae9dbb710",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/381bde79d11e596002edfd914e6714291826967a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/600942d2fd49b90e44857d20c774b20d16f3130f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/863da837964c80c72e368a4f748c30d25daa1815",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b71ba22e7c6c6b279c66f53ee7818709774efa1f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ca2b8ae93a6da9839dc7f9eb9199b18aa03c3dae",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cd24da0db9f75ca11eaf6060f0ccb90e2f3be3b0",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-401"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.4.276",
|
||||
"matchCriteriaId": "10282F37-B17F-4974-967E-FCD5ABC9AB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.276",
|
||||
"matchCriteriaId": "C79FFC06-9530-4CD7-B651-01D786CC925E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.240",
|
||||
"matchCriteriaId": "FB359B2E-773D-4D52-9915-E07A47ABE72B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.198",
|
||||
"matchCriteriaId": "B93AEDB9-C52B-4222-8F9A-882DAD9EF5B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.134",
|
||||
"matchCriteriaId": "508D9771-335F-44A6-9F2F-880DF1267A1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.52",
|
||||
"matchCriteriaId": "7C1E6FB6-53C8-4DC4-8AE5-93094BA39F62"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.19",
|
||||
"matchCriteriaId": "34C1A2F4-DD44-4CF1-8FD4-751A0D746A9E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.4",
|
||||
"matchCriteriaId": "F93FA3CC-0C79-410B-A7D7-245C2AA0723A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/04c6e60b884cb5e94ff32af46867fb41d5848358",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/102d6bc6475ab09bab579c18704e6cf8d898e93c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/29a2f4a3214aa14d61cc9737c9f886dae9dbb710",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/381bde79d11e596002edfd914e6714291826967a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/600942d2fd49b90e44857d20c774b20d16f3130f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/863da837964c80c72e368a4f748c30d25daa1815",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b71ba22e7c6c6b279c66f53ee7818709774efa1f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ca2b8ae93a6da9839dc7f9eb9199b18aa03c3dae",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cd24da0db9f75ca11eaf6060f0ccb90e2f3be3b0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/04c6e60b884cb5e94ff32af46867fb41d5848358",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/102d6bc6475ab09bab579c18704e6cf8d898e93c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/29a2f4a3214aa14d61cc9737c9f886dae9dbb710",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/381bde79d11e596002edfd914e6714291826967a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/600942d2fd49b90e44857d20c774b20d16f3130f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/863da837964c80c72e368a4f748c30d25daa1815",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b71ba22e7c6c6b279c66f53ee7818709774efa1f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ca2b8ae93a6da9839dc7f9eb9199b18aa03c3dae",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cd24da0db9f75ca11eaf6060f0ccb90e2f3be3b0",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47320",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:19.220",
|
||||
"lastModified": "2024-11-21T06:35:52.493",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:27:02.330",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,79 +15,236 @@
|
||||
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: nfs: corrige la p\u00e9rdida de memoria acl de posix_acl_create(). Al buscar en otro informe de nfs xfstests, encontr\u00e9 que acl y default_acl en nfs3_proc_create() y las rutas de error de nfs3_proc_mknod() posiblemente se hayan filtrado. Arr\u00e9glelos con anticipaci\u00f3n."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0704f617040c397ae73c1f88f3956787ec5d6529",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1fcb6fcd74a222d9ead54d405842fc763bb86262",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2e3960f276b4574a9bb0dfa31a7497302f6363b2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b515308ab875c7e8ada8e606fe0c64762da5ed4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/687cf32865b2d6960214bce523f2afac58dd3cd2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8a2b308a54c5ec224fedc753617f99b29ffcd883",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c8fc86e9df6a6a03f5a8e15a3b7a5c75fd05aa38",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cef9d9acb7c80ed6bace894b6334557fd493863b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d0b32dc1409f7e65e4fcc34e236462268e69a357",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0704f617040c397ae73c1f88f3956787ec5d6529",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1fcb6fcd74a222d9ead54d405842fc763bb86262",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2e3960f276b4574a9bb0dfa31a7497302f6363b2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b515308ab875c7e8ada8e606fe0c64762da5ed4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/687cf32865b2d6960214bce523f2afac58dd3cd2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8a2b308a54c5ec224fedc753617f99b29ffcd883",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c8fc86e9df6a6a03f5a8e15a3b7a5c75fd05aa38",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cef9d9acb7c80ed6bace894b6334557fd493863b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d0b32dc1409f7e65e4fcc34e236462268e69a357",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-401"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.14",
|
||||
"versionEndExcluding": "4.4.276",
|
||||
"matchCriteriaId": "8A405F5C-A3EA-404F-B063-4D28AD47BC3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.276",
|
||||
"matchCriteriaId": "C79FFC06-9530-4CD7-B651-01D786CC925E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.240",
|
||||
"matchCriteriaId": "FB359B2E-773D-4D52-9915-E07A47ABE72B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.198",
|
||||
"matchCriteriaId": "B93AEDB9-C52B-4222-8F9A-882DAD9EF5B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.134",
|
||||
"matchCriteriaId": "508D9771-335F-44A6-9F2F-880DF1267A1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.52",
|
||||
"matchCriteriaId": "7C1E6FB6-53C8-4DC4-8AE5-93094BA39F62"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.19",
|
||||
"matchCriteriaId": "34C1A2F4-DD44-4CF1-8FD4-751A0D746A9E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.4",
|
||||
"matchCriteriaId": "F93FA3CC-0C79-410B-A7D7-245C2AA0723A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0704f617040c397ae73c1f88f3956787ec5d6529",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1fcb6fcd74a222d9ead54d405842fc763bb86262",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2e3960f276b4574a9bb0dfa31a7497302f6363b2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b515308ab875c7e8ada8e606fe0c64762da5ed4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/687cf32865b2d6960214bce523f2afac58dd3cd2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8a2b308a54c5ec224fedc753617f99b29ffcd883",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c8fc86e9df6a6a03f5a8e15a3b7a5c75fd05aa38",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cef9d9acb7c80ed6bace894b6334557fd493863b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d0b32dc1409f7e65e4fcc34e236462268e69a357",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0704f617040c397ae73c1f88f3956787ec5d6529",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1fcb6fcd74a222d9ead54d405842fc763bb86262",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2e3960f276b4574a9bb0dfa31a7497302f6363b2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b515308ab875c7e8ada8e606fe0c64762da5ed4",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/687cf32865b2d6960214bce523f2afac58dd3cd2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8a2b308a54c5ec224fedc753617f99b29ffcd883",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c8fc86e9df6a6a03f5a8e15a3b7a5c75fd05aa38",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cef9d9acb7c80ed6bace894b6334557fd493863b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d0b32dc1409f7e65e4fcc34e236462268e69a357",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47330",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:19.977",
|
||||
"lastModified": "2024-11-21T06:35:53.920",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:17:26.313",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,79 +15,235 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: tty: serial: 8250: serial_cs: corrige una p\u00e9rdida de memoria en la ruta de manejo de errores. En la funci\u00f3n de sonda, si el 'serial_config()' final falla, se est\u00e1 perdiendo 'info'. Agregue una ruta de manejo de recursos para liberar esta memoria."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/331f5923fce4f45b8170ccf06c529e8eb28f37bc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/34f4590f5ec9859ea9136249f528173d150bd584",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7a80f71601af015856a0aeb1e3c294037ac3dd32",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b2ef1f5de40342de44fc5355321595f91774dab5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b5a2799cd62ed30c81b22c23028d9ee374e2138c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c39cf4df19acf0133fa284a8cd83fad42cd13cc2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cddee5c287e26f6b2ba5c0ffdfc3a846f2f10461",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ee16bed959862a6de2913f71a04cb563d7237b67",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fad92b11047a748c996ebd6cfb164a63814eeb2e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/331f5923fce4f45b8170ccf06c529e8eb28f37bc",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/34f4590f5ec9859ea9136249f528173d150bd584",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7a80f71601af015856a0aeb1e3c294037ac3dd32",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b2ef1f5de40342de44fc5355321595f91774dab5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b5a2799cd62ed30c81b22c23028d9ee374e2138c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c39cf4df19acf0133fa284a8cd83fad42cd13cc2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cddee5c287e26f6b2ba5c0ffdfc3a846f2f10461",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ee16bed959862a6de2913f71a04cb563d7237b67",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fad92b11047a748c996ebd6cfb164a63814eeb2e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-401"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.4.276",
|
||||
"matchCriteriaId": "10282F37-B17F-4974-967E-FCD5ABC9AB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.276",
|
||||
"matchCriteriaId": "C79FFC06-9530-4CD7-B651-01D786CC925E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.240",
|
||||
"matchCriteriaId": "FB359B2E-773D-4D52-9915-E07A47ABE72B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.198",
|
||||
"matchCriteriaId": "B93AEDB9-C52B-4222-8F9A-882DAD9EF5B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.134",
|
||||
"matchCriteriaId": "508D9771-335F-44A6-9F2F-880DF1267A1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.52",
|
||||
"matchCriteriaId": "7C1E6FB6-53C8-4DC4-8AE5-93094BA39F62"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.19",
|
||||
"matchCriteriaId": "34C1A2F4-DD44-4CF1-8FD4-751A0D746A9E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.4",
|
||||
"matchCriteriaId": "F93FA3CC-0C79-410B-A7D7-245C2AA0723A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/331f5923fce4f45b8170ccf06c529e8eb28f37bc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/34f4590f5ec9859ea9136249f528173d150bd584",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7a80f71601af015856a0aeb1e3c294037ac3dd32",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b2ef1f5de40342de44fc5355321595f91774dab5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b5a2799cd62ed30c81b22c23028d9ee374e2138c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c39cf4df19acf0133fa284a8cd83fad42cd13cc2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cddee5c287e26f6b2ba5c0ffdfc3a846f2f10461",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ee16bed959862a6de2913f71a04cb563d7237b67",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fad92b11047a748c996ebd6cfb164a63814eeb2e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/331f5923fce4f45b8170ccf06c529e8eb28f37bc",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/34f4590f5ec9859ea9136249f528173d150bd584",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7a80f71601af015856a0aeb1e3c294037ac3dd32",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b2ef1f5de40342de44fc5355321595f91774dab5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b5a2799cd62ed30c81b22c23028d9ee374e2138c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c39cf4df19acf0133fa284a8cd83fad42cd13cc2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cddee5c287e26f6b2ba5c0ffdfc3a846f2f10461",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ee16bed959862a6de2913f71a04cb563d7237b67",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fad92b11047a748c996ebd6cfb164a63814eeb2e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47331",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:20.067",
|
||||
"lastModified": "2024-11-21T06:35:54.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:16:33.940",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,39 +15,130 @@
|
||||
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: com\u00fan: usb-conn-gpio: corrige la desreferencia del puntero NULL del cargador. Cuando se enciende el sistema con un cable OTG, la interrupci\u00f3n de IDDIG surge antes del registro del cargador, lo que provocar\u00e1 un puntero NULL desreferencia, solucione el problema registrando la fuente de alimentaci\u00f3n antes de solicitar IDDIG/VBUS irq."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1a133a0996d6b4c83509d570ed4edcba34c44f25",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/436906fd248e018403bcda61a9311d9af02912f1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/880287910b1892ed2cb38977893b947382a09d21",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e8d910e9a3a7fba86140aff4924c30955ab228b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1a133a0996d6b4c83509d570ed4edcba34c44f25",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/436906fd248e018403bcda61a9311d9af02912f1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/880287910b1892ed2cb38977893b947382a09d21",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e8d910e9a3a7fba86140aff4924c30955ab228b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "5.10.52",
|
||||
"matchCriteriaId": "3ECB10DC-0FFD-4B95-9B7E-131C450448A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.19",
|
||||
"matchCriteriaId": "34C1A2F4-DD44-4CF1-8FD4-751A0D746A9E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.4",
|
||||
"matchCriteriaId": "F93FA3CC-0C79-410B-A7D7-245C2AA0723A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1a133a0996d6b4c83509d570ed4edcba34c44f25",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/436906fd248e018403bcda61a9311d9af02912f1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/880287910b1892ed2cb38977893b947382a09d21",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e8d910e9a3a7fba86140aff4924c30955ab228b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1a133a0996d6b4c83509d570ed4edcba34c44f25",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/436906fd248e018403bcda61a9311d9af02912f1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/880287910b1892ed2cb38977893b947382a09d21",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e8d910e9a3a7fba86140aff4924c30955ab228b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47332",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:20.133",
|
||||
"lastModified": "2024-11-21T06:35:54.150",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:15:56.680",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,47 +15,151 @@
|
||||
"value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ALSA: usx2y: No llamar a free_pages_exact() con direcci\u00f3n NULL A diferencia de otras funciones, no podemos pasar un puntero NULL a free_pages_exact(). Agregue una verificaci\u00f3n NULL adecuada para evitar posibles Oops."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d7f30cf182e55023fa8fde4c084b2d37c6be69d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/82e5ee742fdd8874fe996181b87fafe1eb5f1196",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/88262229b778f4f7a896da828d966f94dcb35d19",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bee295f5e03510252d18b25cc1d26230256eb87a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cae0cf651adccee2c3f376e78f30fbd788d0829f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d7f30cf182e55023fa8fde4c084b2d37c6be69d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/82e5ee742fdd8874fe996181b87fafe1eb5f1196",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/88262229b778f4f7a896da828d966f94dcb35d19",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bee295f5e03510252d18b25cc1d26230256eb87a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cae0cf651adccee2c3f376e78f30fbd788d0829f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "5.4.134",
|
||||
"matchCriteriaId": "E8906CE9-ED5B-4D67-A356-65A3B757C7A7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.52",
|
||||
"matchCriteriaId": "7C1E6FB6-53C8-4DC4-8AE5-93094BA39F62"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.19",
|
||||
"matchCriteriaId": "34C1A2F4-DD44-4CF1-8FD4-751A0D746A9E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.4",
|
||||
"matchCriteriaId": "F93FA3CC-0C79-410B-A7D7-245C2AA0723A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d7f30cf182e55023fa8fde4c084b2d37c6be69d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/82e5ee742fdd8874fe996181b87fafe1eb5f1196",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/88262229b778f4f7a896da828d966f94dcb35d19",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bee295f5e03510252d18b25cc1d26230256eb87a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cae0cf651adccee2c3f376e78f30fbd788d0829f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d7f30cf182e55023fa8fde4c084b2d37c6be69d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/82e5ee742fdd8874fe996181b87fafe1eb5f1196",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/88262229b778f4f7a896da828d966f94dcb35d19",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bee295f5e03510252d18b25cc1d26230256eb87a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cae0cf651adccee2c3f376e78f30fbd788d0829f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47337",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:20.527",
|
||||
"lastModified": "2024-11-21T06:35:54.837",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:15:04.180",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,71 +15,220 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: scsi: core: corrige la desreferencia del puntero incorrecto cuando ehandler kthread no es v\u00e1lido. La confirmaci\u00f3n 66a834d09293 (\"scsi: core: corrige el manejo de errores de scsi_host_alloc()\") cambi\u00f3 la l\u00f3gica de asignaci\u00f3n para llamar a put_device( ) para realizar la limpieza del host asumiendo que la eliminaci\u00f3n de IDA y la detenci\u00f3n del kthread se realizar\u00edan correctamente en scsi_host_dev_release(). Sin embargo, en el improbable caso de que el subproceso del controlador de errores no se genere, shost->ehandler se establece en ERR_PTR(-ENOMEM). El c\u00f3digo de limpieza del controlador de errores en scsi_host_dev_release() llamar\u00e1 a kthread_stop() si shost->ehandler != NULL, que siempre ser\u00e1 el caso ya sea que kthread se genere exitosamente o no. En el caso de que no se genere, esto tiene el desagradable efecto secundario de intentar eliminar la referencia a un puntero no v\u00e1lido cuando se llama a kthread_stop(). El siguiente s\u00edmbolo proporciona un ejemplo de este comportamiento en la naturaleza: scsi host11: el hilo del controlador de errores no pudo generarse, error = -4 El kernel intent\u00f3 leer la p\u00e1gina del usuario (10c): \u00bfintento de explotaci\u00f3n? (uid: 0) ERROR: Desreferencia del puntero NULL del kernel al leer en 0x0000010c Direcci\u00f3n de instrucci\u00f3n err\u00f3nea: 0xc00000000818e9a8 Ups: Acceso al kernel del \u00e1rea defectuosa, firma: 11 [#1] LE PAGE_SIZE=64K MMU=Hash SMP NR_CPUS=2048 M\u00f3dulos NUMA pSeries vinculados en: ibmvscsi(+) scsi_transport_srp dm_multipath dm_mirror dm_region hash dm_log dm_mod fuse overlay squashfs loop CPU: 12 PID: 274 Comm: systemd-udevd Not tainted 5.13.0-rc7 #1 NIP: c00000000818e9a8 LR: 9846e8 CTR: 0000000000007ee8 REGS: c000000037d12ea0 TRAMPA : 0300 No contaminado (5.13.0-rc7) MSR: 800000000280b033 <SF,VEC,VSX,EE,FP,ME,IR,DR,RI,LE> CR: 28228228 XER: 20040001 CFAR: c0000000089846e4 DAR: 000000000000010c DSISR: 40000000 IRQMASK: 0 GPR00: c0000000089846e8 c000000037d13140 000009cc1100 ffffffffffffffffc GPR04: 0000000000000001 0000000000000000 0000000000000000 c000000037dc0000 GPR08: 0000000000000000 c000000037 dc0000 0000000000000001 00000000fffff7ff GPR12: 0000000000008000 c00000000a049000 c000000037d13d00 000000011134d5a0 GPR16: 001740 c0080000190d0000 c0080000190d1740 c000000009129288 GPR20: c000000037d13bc0 0000000000000001 c000000037d13bc0 c0080000190b7898 GPR24: c0080000190b7708 0000000000000000 c000000033bb2c48 000000 0000000000 GPR28: c000000046b28280 0000000000000000 000000000000010c ffffffffffffffffc NIP [c00000000818e9a8] kthread_stop+0x38/0x230 LR [c0000000089 846e8] scsi_host_dev_release+0x98/0x160 Seguimiento de llamadas: [c000000033bb2c48] 0xc000000033bb2c48 (no confiable) [c0000000089846e8] scsi_host_dev_release+0x98 /0x160 [c00000000891e960] device_release+0x60/0x100 [c0000000087e55c4] kobject_release+0x84/0x210 [c00000000891ec78] put_device+0x28/0x40 [c000000008984ea4] host_alloc+0x314/0x430 [c0080000190b38bc] ibmvscsi_probe+0x54/0xad0 [ibmvscsi] [c000000008110104] vio_bus_probe+ 0xa4/0x4b0 [c00000000892a860] very_probe+0x140/0x680 [c00000000892aefc] driver_probe_device+0x15c/0x200 [c00000000892b63c] device_driver_attach+0xcc/0xe0 [c0000000 0892b740] __driver_attach+0xf0/0x200 [c000000008926f28] bus_for_each_dev+0xa8/0x130 [c000000008929ce4] driver_attach+0x34/ 0x50 [c000000008928fc0] bus_add_driver+0x1b0/0x300 [c00000000892c798] driver_register+0x98/0x1a0 [c00000000810eb60] __vio_register_driver+0x80/0xe0 [c0080000190 b4a30] ibmvscsi_module_init+0x9c/0xdc [ibmvscsi] [c0000000080121d0] do_one_initcall+0x60/0x2d0 [c000000008261abc] do_init_module+0x7c /0x320 [c000000008265700] load_module+0x2350/0x25b0 [c000000008265cb4] __do_sys_finit_module+0xd4/0x160 [c000000008031110] system_call_exception+0x150/0x2d0 [c00 000000800d35c] system_call_common+0xec/0x278 Se soluciona esto al anular shost->ehandler cuando el kthread no se genera."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/887bfae2732b5b02a86a859fd239d34f7ff93c05",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e4212ecf0713dd57d0e3209a66201da582149b1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/93aa71ad7379900e61c8adff6a710a4c18c7c99b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c1671d2d2ef8a84837eea1b4d99ca0c6a66fb691",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d2f0b960d07e52bb664471b4de0ed8b08c636b3a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e1bd3fac2baa3d5c04375980c1d5263a3335af92",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ea518b70ed5e4598c8d706f37fc16f7b06e440bd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f3d0a109240c9bed5c60d819014786be3a2fe515",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/887bfae2732b5b02a86a859fd239d34f7ff93c05",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e4212ecf0713dd57d0e3209a66201da582149b1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/93aa71ad7379900e61c8adff6a710a4c18c7c99b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c1671d2d2ef8a84837eea1b4d99ca0c6a66fb691",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d2f0b960d07e52bb664471b4de0ed8b08c636b3a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e1bd3fac2baa3d5c04375980c1d5263a3335af92",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ea518b70ed5e4598c8d706f37fc16f7b06e440bd",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f3d0a109240c9bed5c60d819014786be3a2fe515",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.9.273",
|
||||
"versionEndExcluding": "4.9.276",
|
||||
"matchCriteriaId": "ED04361D-7F99-406C-AE60-A742D103009A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.14.237",
|
||||
"versionEndExcluding": "4.14.240",
|
||||
"matchCriteriaId": "60DA33EB-FEFC-4F52-8609-9AB83CA2AAD9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.19.195",
|
||||
"versionEndExcluding": "4.19.198",
|
||||
"matchCriteriaId": "4AF6E1E3-F88E-4B5E-A57F-3B5A7FF9007F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.4.126",
|
||||
"versionEndExcluding": "5.4.134",
|
||||
"matchCriteriaId": "661C2EBB-B5C1-4474-A223-3502F874DE8C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10.44",
|
||||
"versionEndExcluding": "5.10.52",
|
||||
"matchCriteriaId": "80AEAC35-3FA8-4941-A13F-819DF11709CE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.12.11",
|
||||
"versionEndExcluding": "5.12.19",
|
||||
"matchCriteriaId": "FFAD6692-628C-40D7-A83C-01022B6D6DBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.4",
|
||||
"matchCriteriaId": "F93FA3CC-0C79-410B-A7D7-245C2AA0723A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/887bfae2732b5b02a86a859fd239d34f7ff93c05",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e4212ecf0713dd57d0e3209a66201da582149b1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/93aa71ad7379900e61c8adff6a710a4c18c7c99b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c1671d2d2ef8a84837eea1b4d99ca0c6a66fb691",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d2f0b960d07e52bb664471b4de0ed8b08c636b3a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e1bd3fac2baa3d5c04375980c1d5263a3335af92",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ea518b70ed5e4598c8d706f37fc16f7b06e440bd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f3d0a109240c9bed5c60d819014786be3a2fe515",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/887bfae2732b5b02a86a859fd239d34f7ff93c05",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e4212ecf0713dd57d0e3209a66201da582149b1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/93aa71ad7379900e61c8adff6a710a4c18c7c99b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c1671d2d2ef8a84837eea1b4d99ca0c6a66fb691",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d2f0b960d07e52bb664471b4de0ed8b08c636b3a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e1bd3fac2baa3d5c04375980c1d5263a3335af92",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ea518b70ed5e4598c8d706f37fc16f7b06e440bd",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f3d0a109240c9bed5c60d819014786be3a2fe515",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47338",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:20.610",
|
||||
"lastModified": "2024-11-21T06:35:54.970",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:39:44.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,47 +15,157 @@
|
||||
"value": "En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: fbmem: No elimina el modo que a\u00fan est\u00e1 en uso. La ejecuci\u00f3n de fb_delete_videomode() no se basa en el resultado del fbcon_mode_deleted() anterior. Como resultado, el modo se elimina directamente, independientemente de si todav\u00eda est\u00e1 en uso, lo que puede causar UAF. ==================================================== ================ BUG: KASAN: use-after-free en fb_mode_is_equal+0x36e/0x5e0 \\ drivers/video/fbdev/core/modedb.c:924 Lectura de tama\u00f1o 4 en addr ffff88807e0ddb1c por tarea syz-executor.0/18962 CPU: 2 PID: 18962 Comm: syz-executor.0 No contaminado 5.10.45-rc1+ #3 Nombre de hardware: PC est\u00e1ndar QEMU (i440FX + PIIX, 1996), BIOS .. Seguimiento de llamadas: __dump_stack lib/dump_stack.c:77 [en l\u00ednea] dump_stack+0x137/0x1be lib/dump_stack.c:118 print_address_description+0x6c/0x640 mm/kasan/report.c:385 __kasan_report mm/kasan/report.c: 545 [en l\u00ednea] kasan_report+0x13d/0x1e0 mm/kasan/report.c:562 fb_mode_is_equal+0x36e/0x5e0 drivers/video/fbdev/core/modedb.c:924 fbcon_mode_deleted+0x16a/0x220 drivers/video/fbdev/core/fbcon .c:2746 fb_set_var+0x1e1/0xdb0 drivers/video/fbdev/core/fbmem.c:975 do_fb_ioctl+0x4d9/0x6e0 drivers/video/fbdev/core/fbmem.c:1108 vfs_ioctl fs/ioctl.c:48 [en l\u00ednea ] __do_sys_ioctl fs/ioctl.c:753 [en l\u00ednea] __se_sys_ioctl+0xfb/0x170 fs/ioctl.c:739 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 Entry_SYSCALL_64_after_hwframe+0x44/0xa9 Liberado por tarea 18960: kasan_save_stack mm/kasan/common.c:48 [en l\u00ednea] kasan_set_track+0x3d/0x70 mm/kasan/common.c:56 kasan_set_free_info+0x17/0x30 mm/kasan/generic.c:355 __kasan_slab_free+0x108/0x140 mm/kasan/ common.c:422 slab_free_hook mm/slub.c:1541 [en l\u00ednea] slab_free_freelist_hook+0xd6/0x1a0 mm/slub.c:1574 slab_free mm/slub.c:3139 [en l\u00ednea] kfree+0xca/0x3d0 mm/slub.c: 4121 fb_delete_videomode+0x56a/0x820 controladores/video/fbdev/core/modedb.c:1104 fb_set_var+0x1f3/0xdb0 controladores/video/fbdev/core/fbmem.c:978 do_fb_ioctl+0x4d9/0x6e0 controladores/video/fbdev/core/ fbmem.c:1108 vfs_ioctl fs/ioctl.c:48 [en l\u00ednea] __do_sys_ioctl fs/ioctl.c:753 [en l\u00ednea] __se_sys_ioctl+0xfb/0x170 fs/ioctl.c:739 do_syscall_64+0x2d/0x70 arch/x86/entry/ common.c:46 entrada_SYSCALL_64_after_hwframe+0x44/0xa9"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/087bff9acd2ec6db3f61aceb3224bde90fe0f7f8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0af778269a522c988ef0b4188556aba97fb420cc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/359311b85ebec7c07c3a08ae2f3def946cad33fa",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d6e76469157d8f240e5dec6f8411aa8d306b1126",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f193509afc7ff37a46862610c93b896044d5b693",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/087bff9acd2ec6db3f61aceb3224bde90fe0f7f8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0af778269a522c988ef0b4188556aba97fb420cc",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/359311b85ebec7c07c3a08ae2f3def946cad33fa",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d6e76469157d8f240e5dec6f8411aa8d306b1126",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f193509afc7ff37a46862610c93b896044d5b693",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.3",
|
||||
"versionEndExcluding": "5.4.134",
|
||||
"matchCriteriaId": "B6466E90-E229-4926-BEA7-9D888047B9C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.52",
|
||||
"matchCriteriaId": "7C1E6FB6-53C8-4DC4-8AE5-93094BA39F62"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.19",
|
||||
"matchCriteriaId": "34C1A2F4-DD44-4CF1-8FD4-751A0D746A9E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.4",
|
||||
"matchCriteriaId": "F93FA3CC-0C79-410B-A7D7-245C2AA0723A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/087bff9acd2ec6db3f61aceb3224bde90fe0f7f8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0af778269a522c988ef0b4188556aba97fb420cc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/359311b85ebec7c07c3a08ae2f3def946cad33fa",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d6e76469157d8f240e5dec6f8411aa8d306b1126",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f193509afc7ff37a46862610c93b896044d5b693",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/087bff9acd2ec6db3f61aceb3224bde90fe0f7f8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0af778269a522c988ef0b4188556aba97fb420cc",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/359311b85ebec7c07c3a08ae2f3def946cad33fa",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d6e76469157d8f240e5dec6f8411aa8d306b1126",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f193509afc7ff37a46862610c93b896044d5b693",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47344",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:21.067",
|
||||
"lastModified": "2024-11-21T06:35:55.720",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:13:44.487",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,79 +15,236 @@
|
||||
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: medio: zr364xx: corrige la p\u00e9rdida de memoria en zr364xx_start_readpipe syzbot inform\u00f3 una p\u00e9rdida de memoria en el controlador zr364xx. El problema estaba en la urb no liberada en caso de que fallara usb_submit_urb(). seguimiento: [] kmalloc include/linux/slab.h:561 [en l\u00ednea] [] usb_alloc_urb+0x66/0xe0 drivers/usb/core/urb.c:74 [] zr364xx_start_readpipe+0x78/ 0x130 drivers/media/usb/zr364xx/zr364xx.c:1022 [] zr364xx_board_init drivers/media/usb/zr364xx/zr364xx.c:1383 [en l\u00ednea] [] 0x851 drivers/media/ usb/zr364xx/zr364xx.c:1516 [] usb_probe_interface+0x177/0x370 drivers/usb/core/driver.c:396 []really_probe+0x159/0x500 controladores/base/dd.c:576"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/021c294dff030f3ba38eb81e400ba123db32ecbc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0a045eac8d0427b64577a24d74bb8347c905ac65",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0edd6759167295ea9969e89283b81017b4c688aa",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5f3f81f1c96b501d180021c23c25e9f48eaab235",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0633051a6cb24186ff04ce1af99c7de18c1987e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bbc80a972a3c5d7eba3f6c9c07af8fea42f5c513",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c57b2bd3247925e253729dce283d6bf6abc9339d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c57bfd8000d7677bf435873b440eec0c47f73a08",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d69b39d89f362cfeeb54a68690768d0d257b2c8f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/021c294dff030f3ba38eb81e400ba123db32ecbc",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0a045eac8d0427b64577a24d74bb8347c905ac65",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0edd6759167295ea9969e89283b81017b4c688aa",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5f3f81f1c96b501d180021c23c25e9f48eaab235",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0633051a6cb24186ff04ce1af99c7de18c1987e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bbc80a972a3c5d7eba3f6c9c07af8fea42f5c513",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c57b2bd3247925e253729dce283d6bf6abc9339d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c57bfd8000d7677bf435873b440eec0c47f73a08",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d69b39d89f362cfeeb54a68690768d0d257b2c8f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-401"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.6.32",
|
||||
"versionEndExcluding": "4.4.276",
|
||||
"matchCriteriaId": "C249F626-0B63-4817-894A-95310977EBF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.276",
|
||||
"matchCriteriaId": "C79FFC06-9530-4CD7-B651-01D786CC925E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.240",
|
||||
"matchCriteriaId": "FB359B2E-773D-4D52-9915-E07A47ABE72B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.198",
|
||||
"matchCriteriaId": "B93AEDB9-C52B-4222-8F9A-882DAD9EF5B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.133",
|
||||
"matchCriteriaId": "65A8F1FF-5639-455A-8BF4-9FF529240505"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.51",
|
||||
"matchCriteriaId": "93289127-DFB3-4515-89DD-50521FF8B7FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.18",
|
||||
"matchCriteriaId": "79D13C82-E06F-4A70-A3D1-C09494FBC94D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.3",
|
||||
"matchCriteriaId": "853187F6-707A-487B-95C0-621B5211B43C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/021c294dff030f3ba38eb81e400ba123db32ecbc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0a045eac8d0427b64577a24d74bb8347c905ac65",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0edd6759167295ea9969e89283b81017b4c688aa",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5f3f81f1c96b501d180021c23c25e9f48eaab235",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0633051a6cb24186ff04ce1af99c7de18c1987e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bbc80a972a3c5d7eba3f6c9c07af8fea42f5c513",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c57b2bd3247925e253729dce283d6bf6abc9339d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c57bfd8000d7677bf435873b440eec0c47f73a08",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d69b39d89f362cfeeb54a68690768d0d257b2c8f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/021c294dff030f3ba38eb81e400ba123db32ecbc",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0a045eac8d0427b64577a24d74bb8347c905ac65",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0edd6759167295ea9969e89283b81017b4c688aa",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5f3f81f1c96b501d180021c23c25e9f48eaab235",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0633051a6cb24186ff04ce1af99c7de18c1987e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bbc80a972a3c5d7eba3f6c9c07af8fea42f5c513",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c57b2bd3247925e253729dce283d6bf6abc9339d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c57bfd8000d7677bf435873b440eec0c47f73a08",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d69b39d89f362cfeeb54a68690768d0d257b2c8f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47345",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:21.143",
|
||||
"lastModified": "2024-11-21T06:35:55.880",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:12:42.907",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,79 +15,235 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: RDMA/cma: Reparar p\u00e9rdida de memoria rdma_resolve_route(). Reparar una p\u00e9rdida de memoria cuando se llama a \"mda_resolve_route() m\u00e1s de una vez en el mismo \"rdma_cm_id\". Esto es posible si cma_query_handler() desencadena el flujo RDMA_CM_EVENT_ROUTE_ERROR que devuelve la m\u00e1quina de estado y permite volver a llamar a rdma_resolve_route()."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/032c68b4f5be128a2167f35b558b7cec88fe4972",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/07583ba2e2d8947c3d365d97608cb436510885ac",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3d08b5917984f737f32d5bee9737b9075c3895c6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/40b613db3a95bc27998e4097d74c2f7e5d083a0b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4893c938f2a140a74be91779e45e4a7fa111198f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/74f160ead74bfe5f2b38afb4fcf86189f9ff40c9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e2da8ce2a9543f3ca5c93369bd1fe6eeb572101a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e4e062da082a199357ba4911145f331d40139ad8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f4f553d67236145fa5fd203ed7b35b9377e19939",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/032c68b4f5be128a2167f35b558b7cec88fe4972",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/07583ba2e2d8947c3d365d97608cb436510885ac",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3d08b5917984f737f32d5bee9737b9075c3895c6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/40b613db3a95bc27998e4097d74c2f7e5d083a0b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4893c938f2a140a74be91779e45e4a7fa111198f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/74f160ead74bfe5f2b38afb4fcf86189f9ff40c9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e2da8ce2a9543f3ca5c93369bd1fe6eeb572101a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e4e062da082a199357ba4911145f331d40139ad8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f4f553d67236145fa5fd203ed7b35b9377e19939",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-401"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.4.276",
|
||||
"matchCriteriaId": "10282F37-B17F-4974-967E-FCD5ABC9AB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.276",
|
||||
"matchCriteriaId": "C79FFC06-9530-4CD7-B651-01D786CC925E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.240",
|
||||
"matchCriteriaId": "FB359B2E-773D-4D52-9915-E07A47ABE72B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.198",
|
||||
"matchCriteriaId": "B93AEDB9-C52B-4222-8F9A-882DAD9EF5B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.133",
|
||||
"matchCriteriaId": "65A8F1FF-5639-455A-8BF4-9FF529240505"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.51",
|
||||
"matchCriteriaId": "93289127-DFB3-4515-89DD-50521FF8B7FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.18",
|
||||
"matchCriteriaId": "79D13C82-E06F-4A70-A3D1-C09494FBC94D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.3",
|
||||
"matchCriteriaId": "853187F6-707A-487B-95C0-621B5211B43C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/032c68b4f5be128a2167f35b558b7cec88fe4972",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/07583ba2e2d8947c3d365d97608cb436510885ac",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3d08b5917984f737f32d5bee9737b9075c3895c6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/40b613db3a95bc27998e4097d74c2f7e5d083a0b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4893c938f2a140a74be91779e45e4a7fa111198f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/74f160ead74bfe5f2b38afb4fcf86189f9ff40c9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e2da8ce2a9543f3ca5c93369bd1fe6eeb572101a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e4e062da082a199357ba4911145f331d40139ad8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f4f553d67236145fa5fd203ed7b35b9377e19939",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/032c68b4f5be128a2167f35b558b7cec88fe4972",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/07583ba2e2d8947c3d365d97608cb436510885ac",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3d08b5917984f737f32d5bee9737b9075c3895c6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/40b613db3a95bc27998e4097d74c2f7e5d083a0b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4893c938f2a140a74be91779e45e4a7fa111198f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/74f160ead74bfe5f2b38afb4fcf86189f9ff40c9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e2da8ce2a9543f3ca5c93369bd1fe6eeb572101a",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e4e062da082a199357ba4911145f331d40139ad8",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f4f553d67236145fa5fd203ed7b35b9377e19939",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47353",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:21.693",
|
||||
"lastModified": "2024-11-21T06:35:57.080",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:11:59.943",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,79 +15,235 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: udf: Se corrigi\u00f3 la desreferencia del puntero NULL en la funci\u00f3n udf_symlink. En la funci\u00f3n udf_symlink, a epos.bh se le asigna el valor devuelto por udf_tgetblk. La funci\u00f3n udf_tgetblk est\u00e1 definida en udf/misc.c y devuelve el valor de la funci\u00f3n sb_getblk que podr\u00eda ser NULL. Luego, epos.bh se usa sin ninguna verificaci\u00f3n, lo que provoca una posible desreferencia del puntero NULL cuando falla sb_getblk. Esta soluci\u00f3n agrega una verificaci\u00f3n para validar el valor de epos.bh."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/21bf1414580c36ffc8d8de043beb3508cf812238",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2f3d9ddd32a28803baa547e6274983b67d5e287c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3638705ecd5ad2785e996f820121c0ad15ce64b5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/371566f63cbd0bb6fbb25b8fe9d5798268d35af9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5150877e4d99f85057a458daac7cd7c01005d5c6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/80d505aee6398cf8beb72475c7edcf1733c1c68b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/aebed6b19e51a34003d998da5ebb1dfdd2cb1d02",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/baea588a42d675e35daeaddd10fbc9700550bc4d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fa236c2b2d4436d9f19ee4e5d5924e90ffd7bb43",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/21bf1414580c36ffc8d8de043beb3508cf812238",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2f3d9ddd32a28803baa547e6274983b67d5e287c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3638705ecd5ad2785e996f820121c0ad15ce64b5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/371566f63cbd0bb6fbb25b8fe9d5798268d35af9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5150877e4d99f85057a458daac7cd7c01005d5c6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/80d505aee6398cf8beb72475c7edcf1733c1c68b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/aebed6b19e51a34003d998da5ebb1dfdd2cb1d02",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/baea588a42d675e35daeaddd10fbc9700550bc4d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fa236c2b2d4436d9f19ee4e5d5924e90ffd7bb43",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.4.276",
|
||||
"matchCriteriaId": "10282F37-B17F-4974-967E-FCD5ABC9AB8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.276",
|
||||
"matchCriteriaId": "C79FFC06-9530-4CD7-B651-01D786CC925E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.240",
|
||||
"matchCriteriaId": "FB359B2E-773D-4D52-9915-E07A47ABE72B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.198",
|
||||
"matchCriteriaId": "B93AEDB9-C52B-4222-8F9A-882DAD9EF5B2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.133",
|
||||
"matchCriteriaId": "65A8F1FF-5639-455A-8BF4-9FF529240505"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.51",
|
||||
"matchCriteriaId": "93289127-DFB3-4515-89DD-50521FF8B7FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.12.18",
|
||||
"matchCriteriaId": "79D13C82-E06F-4A70-A3D1-C09494FBC94D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13",
|
||||
"versionEndExcluding": "5.13.3",
|
||||
"matchCriteriaId": "853187F6-707A-487B-95C0-621B5211B43C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/21bf1414580c36ffc8d8de043beb3508cf812238",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2f3d9ddd32a28803baa547e6274983b67d5e287c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3638705ecd5ad2785e996f820121c0ad15ce64b5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/371566f63cbd0bb6fbb25b8fe9d5798268d35af9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5150877e4d99f85057a458daac7cd7c01005d5c6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/80d505aee6398cf8beb72475c7edcf1733c1c68b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/aebed6b19e51a34003d998da5ebb1dfdd2cb1d02",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/baea588a42d675e35daeaddd10fbc9700550bc4d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fa236c2b2d4436d9f19ee4e5d5924e90ffd7bb43",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/21bf1414580c36ffc8d8de043beb3508cf812238",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2f3d9ddd32a28803baa547e6274983b67d5e287c",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3638705ecd5ad2785e996f820121c0ad15ce64b5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/371566f63cbd0bb6fbb25b8fe9d5798268d35af9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5150877e4d99f85057a458daac7cd7c01005d5c6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/80d505aee6398cf8beb72475c7edcf1733c1c68b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/aebed6b19e51a34003d998da5ebb1dfdd2cb1d02",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/baea588a42d675e35daeaddd10fbc9700550bc4d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fa236c2b2d4436d9f19ee4e5d5924e90ffd7bb43",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47359",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:22.143",
|
||||
"lastModified": "2024-11-21T06:35:57.940",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:10:44.130",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,23 +15,98 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: cifs: corrige el bloqueo suave durante fsstress. Los siguientes rastros se observan durante fsstress y el sistema se bloquea. [130.698396] perro guardi\u00e1n: BUG: bloqueo suave - \u00a1CPU#6 bloqueada durante 26 segundos!"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/71826b068884050d5fdd37fda857ba1539c513d3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9f6c7aff21f81ae8856da1f63847d1362d523409",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/71826b068884050d5fdd37fda857ba1539c513d3",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9f6c7aff21f81ae8856da1f63847d1362d523409",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-667"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "5.14.9",
|
||||
"matchCriteriaId": "B3920349-3546-4942-8807-8BC57C8D46BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/71826b068884050d5fdd37fda857ba1539c513d3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9f6c7aff21f81ae8856da1f63847d1362d523409",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/71826b068884050d5fdd37fda857ba1539c513d3",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9f6c7aff21f81ae8856da1f63847d1362d523409",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47397",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:25.017",
|
||||
"lastModified": "2024-11-21T06:36:03.653",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:06:56.063",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,55 +15,188 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: sctp: se rompe si skb_header_pointer devuelve NULL en sctp_rcv_ootb. Siempre debemos verificar si el retorno de skb_header_pointer es NULL antes de usarlo; de lo contrario, puede causar null-ptr-deref, como inform\u00f3 syzbot: KASAN : null-ptr-deref en el rango [0x0000000000000000-0x0000000000000007] RIP: 0010:sctp_rcv_ootb net/sctp/input.c:705 [en l\u00ednea] RIP: 0010:sctp_rcv+0x1d84/0x3220 net/sctp/input .c:196 Seguimiento de llamadas : sctp6_rcv+0x38/0x60 net/sctp/ipv6.c:1109 ip6_protocol_deliver_rcu+0x2e9/0x1ca0 net/ipv6/ip6_input.c:422 ip6_input_finish+0x62/0x170 net/ipv6/ip6_input.c:463 incluir/linux /netfilter.h:307 [en l\u00ednea] NF_HOOK include/linux/netfilter.h:301 [en l\u00ednea] ip6_input+0x9c/0xd0 net/ipv6/ip6_input.c:472 dst_input include/net/dst.h:460 [en l\u00ednea] ip6_rcv_finish net/ipv6/ip6_input.c:76 [en l\u00ednea] NF_HOOK include/linux/netfilter.h:307 [en l\u00ednea] NF_HOOK include/linux/netfilter.h:301 [en l\u00ednea] ipv6_rcv+0x28c/0x3c0 net/ipv6/ip6_input.c :297"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/77bc7dcf0fcc1519341a91788d7a2914fcfddf6d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8180611c238e11676612eb2a9828b1c7a3a4d77b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8c630a7b4f9dec63f08bd881ab77984a724a5124",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9c6591ae8e63f93c895ad5e2703c36c548aac997",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ec018021cf445abbe8e2f3e2a7f1dcc813cb8ea1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f7e745f8e94492a8ac0b0a26e25f2b19d342918f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/77bc7dcf0fcc1519341a91788d7a2914fcfddf6d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8180611c238e11676612eb2a9828b1c7a3a4d77b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8c630a7b4f9dec63f08bd881ab77984a724a5124",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9c6591ae8e63f93c895ad5e2703c36c548aac997",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ec018021cf445abbe8e2f3e2a7f1dcc813cb8ea1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f7e745f8e94492a8ac0b0a26e25f2b19d342918f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.8",
|
||||
"versionEndExcluding": "4.14.249",
|
||||
"matchCriteriaId": "71991869-C1C9-4F7C-B9D3-9402D9418DE2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.209",
|
||||
"matchCriteriaId": "21C23429-F802-4256-B3C2-9EEA76AC11FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.151",
|
||||
"matchCriteriaId": "BFFC8E38-107A-4B6F-9FFD-9B2FD8B89EF0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.71",
|
||||
"matchCriteriaId": "60C740E4-6C54-40CD-A914-2232D8FC781D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.14.10",
|
||||
"matchCriteriaId": "1A437B0D-8305-4C72-B691-D26986A126CF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/77bc7dcf0fcc1519341a91788d7a2914fcfddf6d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8180611c238e11676612eb2a9828b1c7a3a4d77b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8c630a7b4f9dec63f08bd881ab77984a724a5124",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9c6591ae8e63f93c895ad5e2703c36c548aac997",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ec018021cf445abbe8e2f3e2a7f1dcc813cb8ea1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f7e745f8e94492a8ac0b0a26e25f2b19d342918f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/77bc7dcf0fcc1519341a91788d7a2914fcfddf6d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8180611c238e11676612eb2a9828b1c7a3a4d77b",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8c630a7b4f9dec63f08bd881ab77984a724a5124",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9c6591ae8e63f93c895ad5e2703c36c548aac997",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ec018021cf445abbe8e2f3e2a7f1dcc813cb8ea1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f7e745f8e94492a8ac0b0a26e25f2b19d342918f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47399",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:25.360",
|
||||
"lastModified": "2024-11-21T06:36:03.880",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:06:15.200",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,31 +15,125 @@
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: ixgbe: corrige la desreferencia del puntero NULL en ixgbe_xdp_setup. El controlador ixgbe actualmente genera una desreferencia del puntero NULL con alguna m\u00e1quina (cpus en l\u00ednea <63). Esto se debe al hecho de que el valor m\u00e1ximo de num_xdp_queues es nr_cpu_ids. El c\u00f3digo est\u00e1 en \"ixgbe_set_rss_queues\"\". As\u00ed es como el problema se repite: alguna m\u00e1quina (cpus en l\u00ednea <63), y el usuario configur\u00f3 num_queues en 63 a trav\u00e9s de ethtool. El c\u00f3digo est\u00e1 en \"ixgbe_set_channels\", adaptador->ring_feature[RING_F_FDIR].limit = count; se convierte en 63. Cuando el usuario usa xdp, \"ixgbe_set_rss_queues\" establecer\u00e1 el n\u00famero de colas adaptor->num_rx_queues = rss_i; = &adapter->ring_feature[RING_F_FDIR]; rss_i = f->indices = f->limit; Entonces \"num_rx_queues\" > \"num_xdp_queues\", cuando se ejecuta en \"ixgbe_xdp_setup\", para (i = 0; i < adaptor->num_rx_queues; i++) if (adapter->xdp_ring[i]->xsk_umem) Genera p\u00e1nico: [excepci\u00f3n RIP: ixgbe_xdp+368] RIP: ffffffffc02a76a0 RSP: ffff9fe16202f8d0 RFLAGS: 00010297 RAX: 0000000000000000 RBX: 0000000000000020 RCX: 0000000000000000 RDX : 0000000000000000 RSI: 000000000000001c RDI: ffffffffa94ead90 RBP: ffff92f8f24c0c18 R8: 0000000000000000 R9: 0000000000000000 R10: ffff9fe1620 2f830 R11: 0000000000000000 R12: ffff92f8f24c0000 R13: ffff9fe16202fc01 R14: 000000000000000a R15: ffffffffc02a7530 ORIG_RAX: ffffffffffffffff CS: : 0018 7 [ffff9fe16202f8f0] dev_xdp_install en fffffffa89fbbcc 8 [ffff9fe16202f920] dev_change_xdp_fd en fffffffa8a08808 9 [ffff9fe16202f960] do_setlink en fffffffa8a20235 10 [ffff9fe16202fa88] rtnl_setlink en fffffffa8a20384 11 [ffff9fe16202fc78] rtnetlink_rcv_msg en ffffffffa8a1a8dd 12 [ffff9fe16202fcf0] netlink_rcv_skb en ffffffffa8a717eb 13 [ffff9fe16202fd40] netlink_unicast en fffffffa8a70f88 14 [ffff9fe162 02fd80] netlink_sendmsg en fffffffa8a71319 15 [ffff9fe16202fdf0] sock_sendmsg en ffffffffa89df290 16 [ffff9fe16202fe08] __sys_sendto en ffffffffa89e19c8 17 [ffff9fe16202ff30] __x64_sys_sendto en ffffffffa89e1a64 8 [ffff9fe16202ff38] do_syscall_64 en ffffffffa84042b9 19 [ffff9fe16202ff50] Entry_SYSCALL_64_after_hwframe en ffffffffa8c0008c Entonces arreglo ixgbe_max_channels para que no permita una configuraci\u00f3n de colas ser mayor que num_online_cpus(). Y cuando ejecute ixgbe_xdp_setup, tome el valor m\u00e1s peque\u00f1o de num_rx_queues y num_xdp_queues."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/20f6c4a31a525edd9ea6243712b868ba0e4e331e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2744341dd52e935344ca1b4bf189ba0d182a3e8e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/513e605d7a9ce136886cb42ebb2c40e9a6eb6333",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/20f6c4a31a525edd9ea6243712b868ba0e4e331e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2744341dd52e935344ca1b4bf189ba0d182a3e8e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/513e605d7a9ce136886cb42ebb2c40e9a6eb6333",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.0",
|
||||
"versionEndExcluding": "5.10.71",
|
||||
"matchCriteriaId": "B3E98F08-3632-4238-B6F6-37C8940E21A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.14.10",
|
||||
"matchCriteriaId": "1A437B0D-8305-4C72-B691-D26986A126CF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/20f6c4a31a525edd9ea6243712b868ba0e4e331e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2744341dd52e935344ca1b4bf189ba0d182a3e8e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/513e605d7a9ce136886cb42ebb2c40e9a6eb6333",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/20f6c4a31a525edd9ea6243712b868ba0e4e331e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2744341dd52e935344ca1b4bf189ba0d182a3e8e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/513e605d7a9ce136886cb42ebb2c40e9a6eb6333",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-47404",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:25.920",
|
||||
"lastModified": "2024-11-21T06:36:04.580",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-12-24T16:05:42.447",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,71 +15,229 @@
|
||||
"value": " En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: HID: betop: corrige escritura slab-out-of-bounds en betop_probe. Syzbot inform\u00f3 un error de escritura slab-out-of-bounds en el controlador hid-betopff. El problema es que el controlador supone que el dispositivo debe tener un informe de entrada, pero algunos dispositivos maliciosos violan esta suposici\u00f3n. Entonces, este parche verifica que la entrada de hid_device no est\u00e9 vac\u00eda antes de usarse."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1c83c38dec83d57bc18d0c01d82c413d3b34ccb9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1e4ce418b1cb1a810256b5fb3fd33d22d1325993",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6fc4476dda58f6c00097c7ddec3b772513f57525",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/708107b80aa616976d1c5fa60ac0c1390749db5e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a4faa7153b87fbcfe4be15f4278676f79ca6e019",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bb8b72374db69afa25a5b65cf1c092860c6fe914",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dedfc35a2de2bae9fa3da8210a05bfd515f83fee",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fe9bb925e7096509711660d39c0493a1546e9550",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1c83c38dec83d57bc18d0c01d82c413d3b34ccb9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1e4ce418b1cb1a810256b5fb3fd33d22d1325993",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6fc4476dda58f6c00097c7ddec3b772513f57525",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/708107b80aa616976d1c5fa60ac0c1390749db5e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a4faa7153b87fbcfe4be15f4278676f79ca6e019",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bb8b72374db69afa25a5b65cf1c092860c6fe914",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dedfc35a2de2bae9fa3da8210a05bfd515f83fee",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fe9bb925e7096509711660d39c0493a1546e9550",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "4.4.286",
|
||||
"matchCriteriaId": "B91CAABE-0800-43BE-9D5D-D95C8E6C367B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.5",
|
||||
"versionEndExcluding": "4.9.285",
|
||||
"matchCriteriaId": "531DC051-E22F-4355-A06F-BE9AF2124AA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.10",
|
||||
"versionEndExcluding": "4.14.249",
|
||||
"matchCriteriaId": "9DFC8239-9F26-43B2-A340-8EFC6BC6BDA8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.15",
|
||||
"versionEndExcluding": "4.19.209",
|
||||
"matchCriteriaId": "21C23429-F802-4256-B3C2-9EEA76AC11FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.151",
|
||||
"matchCriteriaId": "BFFC8E38-107A-4B6F-9FFD-9B2FD8B89EF0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.71",
|
||||
"matchCriteriaId": "60C740E4-6C54-40CD-A914-2232D8FC781D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.14.10",
|
||||
"matchCriteriaId": "1A437B0D-8305-4C72-B691-D26986A126CF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1c83c38dec83d57bc18d0c01d82c413d3b34ccb9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1e4ce418b1cb1a810256b5fb3fd33d22d1325993",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6fc4476dda58f6c00097c7ddec3b772513f57525",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/708107b80aa616976d1c5fa60ac0c1390749db5e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a4faa7153b87fbcfe4be15f4278676f79ca6e019",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bb8b72374db69afa25a5b65cf1c092860c6fe914",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dedfc35a2de2bae9fa3da8210a05bfd515f83fee",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fe9bb925e7096509711660d39c0493a1546e9550",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1c83c38dec83d57bc18d0c01d82c413d3b34ccb9",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1e4ce418b1cb1a810256b5fb3fd33d22d1325993",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6fc4476dda58f6c00097c7ddec3b772513f57525",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/708107b80aa616976d1c5fa60ac0c1390749db5e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a4faa7153b87fbcfe4be15f4278676f79ca6e019",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bb8b72374db69afa25a5b65cf1c092860c6fe914",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dedfc35a2de2bae9fa3da8210a05bfd515f83fee",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fe9bb925e7096509711660d39c0493a1546e9550",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-12896",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-12-22T23:15:05.677",
|
||||
"lastModified": "2024-12-22T23:15:05.677",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-12-24T16:15:24.153",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
@ -16,6 +16,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Intelbras VIP S3020 G2, VIP S4020 G2, VIP S4020 G3 and VIP S4320 G2 up to 20241222 and classified as problematic. Affected by this issue is some unknown functionality of the file /web_caps/webCapsConfig of the component Web Interface. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor assesses that \"the information disclosed in the URL is not sensitive or poses any risk to the user\"."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha detectado una vulnerabilidad en Intelbras VIP S3020 G2, VIP S4020 G2, VIP S4020 G3 y VIP S4320 G2 hasta 20241222 y se ha clasificado como problem\u00e1tica. Este problema afecta a algunas funciones desconocidas del archivo /web_caps/webCapsConfig del componente Web Interface. La manipulaci\u00f3n conduce a la divulgaci\u00f3n de informaci\u00f3n. El ataque puede ejecutarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El proveedor eval\u00faa que \"la informaci\u00f3n divulgada en la URL no es sensible ni supone ning\u00fan riesgo para el usuario\"."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -114,7 +118,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -143,6 +147,10 @@
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.464258",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://netsecfish.notion.site/IntelBras-IP-Camera-Information-Disclosure-15e6b683e67c80a89f89daf59daa9ea8",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2024-12897",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-12-23T00:15:04.940",
|
||||
"lastModified": "2024-12-23T00:15:04.940",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-12-24T16:15:24.843",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Intelbras VIP S3020 G2, VIP S4020 G2, VIP S4020 G3 and VIP S4320 G2 up to 20241222. It has been classified as critical. This affects an unknown part of the file ../mtd/Config/Sha1Account1 of the component Web Interface. The manipulation leads to path traversal: '../filedir'. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad en Intelbras VIP S3020 G2, VIP S4020 G2, VIP S4020 G3 y VIP S4320 G2 hasta 20241222. Se ha clasificado como cr\u00edtica. Afecta a una parte desconocida del archivo ../mtd/Config/Sha1Account1 del componente Web Interface. La manipulaci\u00f3n conduce a un path traversal: '../filedir'. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede ser utilizado."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -107,7 +111,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -136,6 +140,10 @@
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.464260",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://netsecfish.notion.site/Path-Traversal-Vulnerability-in-IntelBras-IP-Cameras-mtd-Config-Sha1Account1-and-mtd-Confi-15e6b683e67c80809442ee3425f753b7",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-53093",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-21T19:15:12.530",
|
||||
"lastModified": "2024-11-21T19:15:12.530",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-24T15:02:22.377",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,23 +15,117 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: nvme-multipath: aplazar el escaneo de particiones Necesitamos evitar que el escaneo de particiones se realice dentro del contexto scan_work del controlador. Si se produce un error de ruta aqu\u00ed, la IO esperar\u00e1 hasta que haya una ruta disponible o se eliminen todas las rutas, pero esa acci\u00f3n tambi\u00e9n ocurre dentro de scan_work, por lo que se bloquear\u00eda. Aplaza el escaneo de particiones a un contexto diferente que no bloquee scan_work."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1f021341eef41e77a633186e9be5223de2ce5d48",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4a57f42e5ed42cb8f1beb262c4f6d3e698939e4e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60de2e03f984cfbcdc12fa552f95087c35a05a98",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a91b7eddf45afeeb9c5ece11dddff5de0921b00f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.1.118",
|
||||
"matchCriteriaId": "E978C1F9-A5F4-4892-83AE-94F6D3BEC908"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.62",
|
||||
"matchCriteriaId": "EBACFAEF-9696-41C6-8B03-B3C5947DCB1D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.11.9",
|
||||
"matchCriteriaId": "759504D4-BE53-492C-BA9B-70F6A9F409CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1f021341eef41e77a633186e9be5223de2ce5d48",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4a57f42e5ed42cb8f1beb262c4f6d3e698939e4e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60de2e03f984cfbcdc12fa552f95087c35a05a98",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a91b7eddf45afeeb9c5ece11dddff5de0921b00f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-53094",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-21T19:15:12.680",
|
||||
"lastModified": "2024-11-21T19:15:12.680",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-24T15:07:35.193",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,19 +15,103 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: RDMA/siw: Agregar la comprobaci\u00f3n sendpage_ok() para deshabilitar MSG_SPLICE_PAGES Mientras se ejecuta ISER sobre SIW, la m\u00e1quina iniciadora encuentra una advertencia de skb_splice_from_iter() que indica que se est\u00e1 utilizando una p\u00e1gina slab en send_page. Para solucionar esto, es mejor agregar una comprobaci\u00f3n sendpage_ok() dentro del propio controlador y, si devuelve 0, entonces se debe deshabilitar el indicador MSG_SPLICE_PAGES antes de ingresar a la pila de red. Se ha discutido un problema similar para NVMe en este hilo: https://lore.kernel.org/all/20240530142417.146696-1-ofir.gal@volumez.com/ ADVERTENCIA: CPU: 0 PID: 5342 en net/core/skbuff.c:7140 skb_splice_from_iter+0x173/0x320 Seguimiento de llamadas: tcp_sendmsg_locked+0x368/0xe40 siw_tx_hdt+0x695/0xa40 [siw] siw_qp_sq_process+0x102/0xb00 [siw] siw_sq_resume+0x39/0x110 [siw] siw_run_sq+0x74/0x160 [siw] kthread+0xd2/0x100 ret_de_la_bifurcaci\u00f3n+0x34/0x40 ret_de_la_bifurcaci\u00f3n_asm+0x1a/0x30"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3406bfc813a9bbd9c3055795e985f527b7852e8c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4e1e3dd88a4cedd5ccc1a3fc3d71e03b70a7a791",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bb5738957d92c8603a90c9664d34236641c221b2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.6.62",
|
||||
"matchCriteriaId": "E6074648-EE3E-4378-87E7-509F45D0245A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.11.9",
|
||||
"matchCriteriaId": "759504D4-BE53-492C-BA9B-70F6A9F409CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3406bfc813a9bbd9c3055795e985f527b7852e8c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4e1e3dd88a4cedd5ccc1a3fc3d71e03b70a7a791",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bb5738957d92c8603a90c9664d34236641c221b2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-53096",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-25T22:15:15.287",
|
||||
"lastModified": "2024-12-18T07:15:07.993",
|
||||
"lastModified": "2024-12-24T15:23:55.943",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,31 +15,163 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mm: resolver el comportamiento defectuoso de la ruta de error mmap_region() La funci\u00f3n mmap_region() es algo aterradora, con un flujo de control tipo espagueti y numerosos medios por los cuales pueden surgir problemas y pueden ocurrir estados incompletos, fugas de memoria y otras cosas desagradables. Una gran parte de la complejidad surge de intentar manejar errores tarde en el proceso de mapeo de un VMA, que forma la base de los problemas observados recientemente con fugas de recursos y estado inconsistente observable. Aprovechando los parches anteriores de esta serie, movemos una serie de verificaciones antes en el c\u00f3digo, simplificando las cosas al mover el n\u00facleo de la l\u00f3gica a una funci\u00f3n interna est\u00e1tica __mmap_region(). Hacer esto nos permite realizar una serie de verificaciones por adelantado antes de hacer cualquier trabajo real, y nos permite desenrollar la verificaci\u00f3n de desasignaci\u00f3n escribible incondicionalmente seg\u00fan sea necesario y realizar una validaci\u00f3n CONFIG_DEBUG_VM_MAPLE_TREE incondicionalmente tambi\u00e9n. Aqu\u00ed movemos una serie de cosas: 1. Preasignamos memoria para el iterador antes de llamar al gancho de memoria respaldado por archivo, lo que nos permite salir antes y evitar tener que realizar una l\u00f3gica de cierre/liberaci\u00f3n complicada y propensa a errores. Liberamos cuidadosamente el estado del iterador tanto en las rutas de \u00e9xito como de error. 2. La funci\u00f3n mmap_region() que lo encierra maneja la l\u00f3gica mapping_map_writable() de forma temprana. Anteriormente, la l\u00f3gica ten\u00eda mapping_map_writable() en el punto de mapeo de un VMA respaldado por archivo recientemente asignado y un mapping_unmap_writable() coincidente en las rutas de \u00e9xito y error. Ahora hacemos esto incondicionalmente si se trata de un mapeo compartido escribible respaldado por archivo. Sin embargo, si un controlador cambia los indicadores para eliminar VM_MAYWRITE, al hacerlo no invalida la verificaci\u00f3n de sello que acabamos de realizar y, en cualquier caso, siempre decrementamos el contador en el contenedor. Realizamos una aserci\u00f3n de depuraci\u00f3n para asegurarnos de que un controlador no intente hacer lo contrario. 3. Tambi\u00e9n trasladamos arch_validate_flags() a la funci\u00f3n mmap_region(). Esto solo es relevante en arm64 y sparc64, y la comprobaci\u00f3n solo es significativa para SPARC con ADI habilitado. Agregamos expl\u00edcitamente una advertencia para esta arquitectura si un controlador invalida esta comprobaci\u00f3n, aunque el c\u00f3digo deber\u00eda corregirse eventualmente para eliminar la necesidad de esto. Con todas estas medidas implementadas, ya no necesitamos cerrar expl\u00edcitamente el VMA en las rutas de error, ya que colocamos todas las comprobaciones que podr\u00edan fallar antes de una llamada a cualquier gancho mmap del controlador. Esto elimina una clase completa de errores, hace que el c\u00f3digo sea m\u00e1s f\u00e1cil de razonar y m\u00e1s robusto."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/43323a4e5b3f8ccc08e2f835abfdc7ee9da8f6ed",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/44f48eb9a6051826227bbd375446064fb2a43c6c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/52c81fd0f5a8bf8032687b94ccf00d13b44cc5c8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5de195060b2e251a835f622759550e6202167641",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bdc136e2b05fabcd780fe5f165d154eb779dfcb0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://project-zero.issues.chromium.org/issues/374117290",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10.231",
|
||||
"versionEndExcluding": "5.11",
|
||||
"matchCriteriaId": "055DF185-747E-444A-AEC9-E23AA67777A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.15.174",
|
||||
"versionEndExcluding": "5.16",
|
||||
"matchCriteriaId": "5EDFC1D5-0414-42C6-B6E2-1101700AA7DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1",
|
||||
"versionEndExcluding": "6.12",
|
||||
"matchCriteriaId": "24339331-7EFB-4BFD-A9FA-7F0B819B687F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1.119",
|
||||
"versionEndExcluding": "6.2",
|
||||
"matchCriteriaId": "B76EFDD3-28A2-4DA2-B93A-00B7E269C313"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6.63",
|
||||
"versionEndExcluding": "6.7",
|
||||
"matchCriteriaId": "2A5C3DA2-445F-4402-A7D0-93986901EBE0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/43323a4e5b3f8ccc08e2f835abfdc7ee9da8f6ed",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/44f48eb9a6051826227bbd375446064fb2a43c6c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/52c81fd0f5a8bf8032687b94ccf00d13b44cc5c8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5de195060b2e251a835f622759550e6202167641",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bdc136e2b05fabcd780fe5f165d154eb779dfcb0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://project-zero.issues.chromium.org/issues/374117290",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-53097",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-25T22:15:15.763",
|
||||
"lastModified": "2024-11-25T22:15:15.763",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-24T15:44:19.850",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,35 +15,143 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mm: krealloc: corrige la falsa alarma de MTE en __do_krealloc Este parche soluciona un problema introducido por el commit 1a83a716ec233 (\"mm: krealloc: considere la memoria de repuesto para __GFP_ZERO\") que hace que MTE (extensi\u00f3n de etiquetado de memoria) informe falsamente un error de losa fuera de los l\u00edmites. El problema ocurre al poner a cero la memoria de repuesto en __do_krealloc. El c\u00f3digo original solo consideraba KASAN basado en software y no ten\u00eda en cuenta MTE. No restablece la etiqueta KASAN antes de llamar a memset, lo que lleva a una falta de coincidencia entre la etiqueta del puntero y la etiqueta de memoria, lo que resulta en un falso positivo. Ejemplo del error: ================================================================== swapper/0: ERROR: KASAN: slab fuera de los l\u00edmites en __memset+0x84/0x188 swapper/0: Escritura en la direcci\u00f3n f4ffff8005f0fdf0 por la tarea swapper/0/1 swapper/0: Etiqueta de puntero: [f4], etiqueta de memoria: [fe] swapper/0: swapper/0: CPU: 4 UID: 0 PID: 1 Comm: swapper/0 No contaminado 6.12. swapper/0: Nombre del hardware: MT6991(ENG) (DT) swapper/0: Rastreo de llamadas: swapper/0: dump_backtrace+0xfc/0x17c swapper/0: show_stack+0x18/0x28 swapper/0: dump_stack_lvl+0x40/0xa0 swapper/0: print_report+0x1b8/0x71c swapper/0: kasan_report+0xec/0x14c swapper/0: __do_kernel_fault+0x60/0x29c swapper/0: do_bad_area+0x30/0xdc swapper/0: do_tag_check_fault+0x20/0x34 swapper/0: do_mem_abort+0x58/0x104 swapper/0: el1_abort+0x3c/0x5c intercambiador/0: el1h_64_sync_handler+0x80/0xcc intercambiador/0: el1h_64_sync+0x68/0x6c intercambiador/0: __memset+0x84/0x188 intercambiador/0: btf_populate_kfunc_set+0x280/0x3d8 intercambiador/0: __register_btf_kfunc_id_set+0x43c/0x468 intercambiador/0: register_btf_kfunc_id_set+0x48/0x60 intercambiador/0: register_nf_nat_bpf+0x1c/0x40 intercambiador/0: nf_nat_init+0xc0/0x128 intercambiador/0: do_one_initcall+0x184/0x464 intercambiador/0: do_initcall_level+0xdc/0x1b0 intercambiador/0: do_initcalls+0x70/0xc0 intercambiador/0: do_basic_setup+0x1c/0x28 intercambiador/0: kernel_init_freeable+0x144/0x1b8 intercambiador/0: kernel_init+0x20/0x1a8 intercambiador/0: ret_from_fork+0x10/0x20 ===================================================================="
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3dfb40da84f26dd35dd9bbaf626a2424565b8406",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/486aeb5f1855c75dd810c25036134961bd2a6722",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/704573851b51808b45dae2d62059d1d8189138a2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/71548fada7ee0eb50cc6ccda82dff010c745f92c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8ebee7565effdeae6085458f8f8463363120a871",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d02492863023431c31f85d570f718433c22b9311",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d43f1430d47c22a0727c05b6f156ed25fecdfeb4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10.227",
|
||||
"versionEndExcluding": "5.10.230",
|
||||
"matchCriteriaId": "3546841B-07B8-4997-A4AD-1EC788256AF0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.15.168",
|
||||
"versionEndExcluding": "5.15.173",
|
||||
"matchCriteriaId": "B3C4D92D-9E65-4C21-AF70-5AC493F239EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1.113",
|
||||
"versionEndExcluding": "6.1.118",
|
||||
"matchCriteriaId": "7C53F2A0-0C57-484C-9CE8-EC3EC63EC52B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.6.55",
|
||||
"versionEndExcluding": "6.6.62",
|
||||
"matchCriteriaId": "C41517DE-EF01-4A67-961A-7BA6F46D422A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.11.3",
|
||||
"versionEndExcluding": "6.11.9",
|
||||
"matchCriteriaId": "DFC4E34A-A453-4E5B-B4B8-A80AC8442771"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.10.14:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "512B17C9-99F8-4C34-965E-0E2384EEB665"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3dfb40da84f26dd35dd9bbaf626a2424565b8406",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/486aeb5f1855c75dd810c25036134961bd2a6722",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/704573851b51808b45dae2d62059d1d8189138a2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/71548fada7ee0eb50cc6ccda82dff010c745f92c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8ebee7565effdeae6085458f8f8463363120a871",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d02492863023431c31f85d570f718433c22b9311",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d43f1430d47c22a0727c05b6f156ed25fecdfeb4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-53098",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-25T22:15:16.147",
|
||||
"lastModified": "2024-11-25T22:15:16.147",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-24T15:48:21.330",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,15 +15,94 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/xe/ufence: Prefetch ufence addr para capturar direcciones falsas. access_ok() solo verifica el desbordamiento de direcciones, por lo que tambi\u00e9n intenta leer la direcci\u00f3n para capturar direcciones no v\u00e1lidas enviadas desde el espacio de usuario. (seleccionado de el commit 9408c4508483ffc60811e910a93d6425b8e63928)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5d623ffbae96b23f1fc43a3d5a267aabdb07583d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9c1813b3253480b30604c680026c7dc721ce86d1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.11.9",
|
||||
"matchCriteriaId": "5163F80F-8D8E-4FFD-B327-624A8CAF902D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5d623ffbae96b23f1fc43a3d5a267aabdb07583d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9c1813b3253480b30604c680026c7dc721ce86d1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-53099",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-25T22:15:16.433",
|
||||
"lastModified": "2024-11-25T22:15:16.433",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-24T15:50:44.577",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,19 +15,108 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: comprobar la validez de link->type en bpf_link_show_fdinfo() Si un tipo de enlace reci\u00e9n a\u00f1adido no invoca BPF_LINK_TYPE(), acceder a bpf_link_type_strs[link->type] puede dar como resultado un acceso fuera de los l\u00edmites. Para detectar dichas invocaciones fallidas de forma temprana en el futuro, se debe comprobar la validez de link->type en bpf_link_show_fdinfo() y emitir una advertencia cuando se omiten dichas invocaciones."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8421d4c8762bd022cb491f2f0f7019ef51b4f0a7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b3eb1b6a9f745d6941b345f0fae014dc8bb06d36",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d5092b0a1aaf35d77ebd8d33384d7930bec5cb5d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.6.62",
|
||||
"matchCriteriaId": "E6074648-EE3E-4378-87E7-509F45D0245A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.11.9",
|
||||
"matchCriteriaId": "759504D4-BE53-492C-BA9B-70F6A9F409CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8421d4c8762bd022cb491f2f0f7019ef51b4f0a7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b3eb1b6a9f745d6941b345f0fae014dc8bb06d36",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d5092b0a1aaf35d77ebd8d33384d7930bec5cb5d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-53100",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-25T22:15:16.763",
|
||||
"lastModified": "2024-11-25T22:15:16.763",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-24T15:52:44.583",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,23 +15,117 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: nvme: tcp: evitar la ejecuci\u00f3n entre el bloqueo de queue_lock y la destrucci\u00f3n. El commit 76d54bf20cdc (\"nvme-tcp: no acceder al socket liberado durante la recuperaci\u00f3n de errores\") agreg\u00f3 una llamada mutex_lock() para queue->queue_lock en nvme_tcp_get_address(). Sin embargo, mutex_lock() compite con mutex_destroy() en nvme_tcp_free_queue() y provoca la siguiente ADVERTENCIA. DEBUG_LOCKS_WARN_ON(bloqueo->m\u00e1gico != bloqueo) ADVERTENCIA: CPU: 3 PID: 34077 en kernel/locking/mutex.c:587 __mutex_lock+0xcf0/0x1220 M\u00f3dulos vinculados en: nvmet_tcp nvmet nvme_tcp nvme_fabrics iw_cm ib_cm ib_core pktcdvd nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables qrtr sunrpc ppdev 9pnet_virtio 9pnet pcspkr netfs parport_pc parport e1000 i2c_piix4 i2c_smbus bucle fusible nfnetlink zram bochs drm_vram_helper drm_ttm_helper ttm drm_kms_helper xfs drm sym53c8xx disquete nvme scsi_transport_spi nvme_core nvme_auth serio_raw ata_generic pata_acpi dm_multipath qemu_fw_cfg [\u00faltima descarga: ib_uverbs] CPU: 3 UID: 0 PID: 34077 Comm: udisksd No contaminado 6.11.0-rc7 #319 Nombre del hardware: PC est\u00e1ndar QEMU (i440FX + PIIX, 1996), BIOS 1.16.3-2.fc40 01/04/2014 RIP: 0010:__mutex_lock+0xcf0/0x1220 C\u00f3digo: 08 84 d2 0f 85 c8 04 00 00 8b 15 ef b6 c8 01 85 d2 0f 85 78 f4 ff ff 48 c7 c6 20 93 ee af 48 c7 c7 60 91 ee af e8 f0 a7 6d fd <0f> 0b e9 5e f4 ff ff 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 RSP: 0018:ffff88811305f760 EFLAGS: 00010286 RAX: 0000000000000000 RBX: ffff88812c652058 RCX: 0000000000000000 RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000001 RBP: ffff88811305f8b0 R08: 0000000000000001 R09: ffffed1075c36341 R10: ffff8883ae1b1a0b R11: 0000000000010498 R12: 0000000000000000 R13: 0000000000000000 R14: dffffc0000000000 R15: ffff88812c652058 FS: 00007f9713ae4980(0000) GS:ffff8883ae180000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcd78483c7c CR3: 0000000122c38000 CR4: 00000000000006f0 DR0: 0000000000000000 DR1: 00000000000000000 DR2: 00000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Seguimiento de llamadas: ? __warn.cold+0x5b/0x1af ? __mutex_lock+0xcf0/0x1220 ? report_bug+0x1ec/0x390 ? handle_bug+0x3c/0x80 ? exc_invalid_op+0x13/0x40 ? asm_exc_invalid_op+0x16/0x20 ? __mutex_lock+0xcf0/0x1220 ? __pfx___mutex_lock+0x10/0x10 ? __lock_acquire+0xd6a/0x59e0 ? nvme_tcp_get_address+0xc2/0x1e0 [nvme_tcp] nvme_tcp_get_address+0xc2/0x1e0 [nvme_tcp] ? __pfx_nvme_tcp_get_address+0x10/0x10 [nvme_tcp] nvme_sysfs_show_address+0x81/0xc0 [nvme_core] dev_attr_show+0x42/0x80 ? __asan_memset+0x1f/0x40 sysfs_kf_seq_show+0x1f0/0x370 seq_read_iter+0x2cb/0x1130 ? rw_verify_area+0x3b1/0x590 ? __mutex_lock+0x433/0x1220 vfs_read+0x6a6/0xa20 ? lockdep_hardirqs_on+0x78/0x100 ? __pfx_vfs_read+0x10/0x10 ksys_read+0xf7/0x1d0 ? __pfx_ksys_read+0x10/0x10 ? __pfx_ksys_read+0x10/0x10 ? lockdep_hardirqs_on_prepare+0x16d/0x400 ? lockdep_hardirqs_on_prepare+0x16d/0x400 ? hacer_syscall_64+0x9f/0x180 ? bloquear_hardirqs_en_preparar+0x16d/0x400 ? hacer_syscall_64+0x9f/0x180 ? bloquear_hardirqs_en+0x78/0x100 ? hacer_syscall_64+0x9f/0x180 ? bloquear_hardirqs_en_preparar+0x16d/0x400 ? hacer_syscall_64+0x9f/0x180 ? bloquear_hardirqs_en+0x78/0x100 ? hacer_syscall_64+0x9f/0x180 ? bloquear_hardirqs_en_preparar+0x16d/0x400 ? do_syscall_64+0x9f/0x180 ? lockdep_hardirqs_on+0x78/0x100 ? do_syscall_64+0x9f/0x180 ? do_syscall_64+0x9f/0x180 entry_SYSCALL_64_after_hwframe+0x76/0x7e RIP: 0033:0x7f9713f55cfa C\u00f3digo: 55 48 89 e5 48 83 ec 20 48 89 55 e8 48 89 75 f0 89 7d f8 e8 e8 74 f8 ff 48 8b 55 e8 48 8b 75 f0 4 ---truncado---"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4f946479b326a3cbb193f2b8368aed9269514c35",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/782373ba27660ba7d330208cf5509ece6feb4545",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/975cb1d2121511584695d0e47fdb90e6782da007",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e15cebc1b21856944b387f4abd03b66bd3d4f027",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"lang": "en",
|
||||
"value": "CWE-362"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.1.118",
|
||||
"matchCriteriaId": "E978C1F9-A5F4-4892-83AE-94F6D3BEC908"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.62",
|
||||
"matchCriteriaId": "EBACFAEF-9696-41C6-8B03-B3C5947DCB1D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.11.9",
|
||||
"matchCriteriaId": "759504D4-BE53-492C-BA9B-70F6A9F409CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4f946479b326a3cbb193f2b8368aed9269514c35",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/782373ba27660ba7d330208cf5509ece6feb4545",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/975cb1d2121511584695d0e47fdb90e6782da007",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e15cebc1b21856944b387f4abd03b66bd3d4f027",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-55239",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-18T23:15:17.180",
|
||||
"lastModified": "2024-12-18T23:15:17.180",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-12-24T15:15:27.453",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RegularUs3r/CVE-Research/blob/main/CVE-2024/Portabilis%20-%20iEducar/CVE-2024-55239%20-%20Reflected%20Cross-Site%20Scripting.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/RegularUs3r/CVE-Research/blob/main/CVE-2024/Portabilis%20-%20iEducar/CVE-2024-55649%20-%20Reflected%20Cross-Site%20Scripting.md",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2024-55947",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-12-23T16:15:07.253",
|
||||
"lastModified": "2024-12-23T16:15:07.253",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-12-24T16:15:25.463",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Gogs is an open source self-hosted Git service. A malicious user is able to write a file to an arbitrary path on the server to gain SSH access to the server. The vulnerability is fixed in 0.13.1."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Gogs es un servicio Git autohospedado de c\u00f3digo abierto. Un usuario malintencionado puede escribir un archivo en una ruta arbitraria del servidor para obtener acceso SSH al servidor. La vulnerabilidad se solucion\u00f3 en 0.13.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -60,7 +64,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -85,6 +89,10 @@
|
||||
{
|
||||
"url": "https://github.com/gogs/gogs/security/advisories/GHSA-qf5v-rp47-55gg",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/gogs/gogs/security/advisories/GHSA-qf5v-rp47-55gg",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
}
|
||||
]
|
||||
}
|
40
README.md
40
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-12-24T15:00:19.932028+00:00
|
||||
2024-12-24T17:00:20.670334+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-12-24T14:57:21.500000+00:00
|
||||
2024-12-24T16:39:44.677000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -44,17 +44,33 @@ Recently added CVEs: `0`
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `9`
|
||||
Recently modified CVEs: `33`
|
||||
|
||||
- [CVE-2021-46988](CVE-2021/CVE-2021-469xx/CVE-2021-46988.json) (`2024-12-24T14:25:32.130`)
|
||||
- [CVE-2021-46990](CVE-2021/CVE-2021-469xx/CVE-2021-46990.json) (`2024-12-24T14:30:57.310`)
|
||||
- [CVE-2021-46992](CVE-2021/CVE-2021-469xx/CVE-2021-46992.json) (`2024-12-24T14:34:12.700`)
|
||||
- [CVE-2021-46993](CVE-2021/CVE-2021-469xx/CVE-2021-46993.json) (`2024-12-24T14:40:13.420`)
|
||||
- [CVE-2021-46997](CVE-2021/CVE-2021-469xx/CVE-2021-46997.json) (`2024-12-24T14:42:47.170`)
|
||||
- [CVE-2024-53089](CVE-2024/CVE-2024-530xx/CVE-2024-53089.json) (`2024-12-24T14:48:13.423`)
|
||||
- [CVE-2024-53090](CVE-2024/CVE-2024-530xx/CVE-2024-53090.json) (`2024-12-24T14:52:35.750`)
|
||||
- [CVE-2024-53091](CVE-2024/CVE-2024-530xx/CVE-2024-53091.json) (`2024-12-24T14:55:45.720`)
|
||||
- [CVE-2024-53092](CVE-2024/CVE-2024-530xx/CVE-2024-53092.json) (`2024-12-24T14:57:21.500`)
|
||||
- [CVE-2021-47319](CVE-2021/CVE-2021-473xx/CVE-2021-47319.json) (`2024-12-24T16:28:05.677`)
|
||||
- [CVE-2021-47320](CVE-2021/CVE-2021-473xx/CVE-2021-47320.json) (`2024-12-24T16:27:02.330`)
|
||||
- [CVE-2021-47330](CVE-2021/CVE-2021-473xx/CVE-2021-47330.json) (`2024-12-24T16:17:26.313`)
|
||||
- [CVE-2021-47331](CVE-2021/CVE-2021-473xx/CVE-2021-47331.json) (`2024-12-24T16:16:33.940`)
|
||||
- [CVE-2021-47332](CVE-2021/CVE-2021-473xx/CVE-2021-47332.json) (`2024-12-24T16:15:56.680`)
|
||||
- [CVE-2021-47337](CVE-2021/CVE-2021-473xx/CVE-2021-47337.json) (`2024-12-24T16:15:04.180`)
|
||||
- [CVE-2021-47338](CVE-2021/CVE-2021-473xx/CVE-2021-47338.json) (`2024-12-24T16:39:44.677`)
|
||||
- [CVE-2021-47344](CVE-2021/CVE-2021-473xx/CVE-2021-47344.json) (`2024-12-24T16:13:44.487`)
|
||||
- [CVE-2021-47345](CVE-2021/CVE-2021-473xx/CVE-2021-47345.json) (`2024-12-24T16:12:42.907`)
|
||||
- [CVE-2021-47353](CVE-2021/CVE-2021-473xx/CVE-2021-47353.json) (`2024-12-24T16:11:59.943`)
|
||||
- [CVE-2021-47359](CVE-2021/CVE-2021-473xx/CVE-2021-47359.json) (`2024-12-24T16:10:44.130`)
|
||||
- [CVE-2021-47397](CVE-2021/CVE-2021-473xx/CVE-2021-47397.json) (`2024-12-24T16:06:56.063`)
|
||||
- [CVE-2021-47399](CVE-2021/CVE-2021-473xx/CVE-2021-47399.json) (`2024-12-24T16:06:15.200`)
|
||||
- [CVE-2021-47404](CVE-2021/CVE-2021-474xx/CVE-2021-47404.json) (`2024-12-24T16:05:42.447`)
|
||||
- [CVE-2024-12896](CVE-2024/CVE-2024-128xx/CVE-2024-12896.json) (`2024-12-24T16:15:24.153`)
|
||||
- [CVE-2024-12897](CVE-2024/CVE-2024-128xx/CVE-2024-12897.json) (`2024-12-24T16:15:24.843`)
|
||||
- [CVE-2024-53093](CVE-2024/CVE-2024-530xx/CVE-2024-53093.json) (`2024-12-24T15:02:22.377`)
|
||||
- [CVE-2024-53094](CVE-2024/CVE-2024-530xx/CVE-2024-53094.json) (`2024-12-24T15:07:35.193`)
|
||||
- [CVE-2024-53096](CVE-2024/CVE-2024-530xx/CVE-2024-53096.json) (`2024-12-24T15:23:55.943`)
|
||||
- [CVE-2024-53097](CVE-2024/CVE-2024-530xx/CVE-2024-53097.json) (`2024-12-24T15:44:19.850`)
|
||||
- [CVE-2024-53098](CVE-2024/CVE-2024-530xx/CVE-2024-53098.json) (`2024-12-24T15:48:21.330`)
|
||||
- [CVE-2024-53099](CVE-2024/CVE-2024-530xx/CVE-2024-53099.json) (`2024-12-24T15:50:44.577`)
|
||||
- [CVE-2024-53100](CVE-2024/CVE-2024-531xx/CVE-2024-53100.json) (`2024-12-24T15:52:44.583`)
|
||||
- [CVE-2024-55239](CVE-2024/CVE-2024-552xx/CVE-2024-55239.json) (`2024-12-24T15:15:27.453`)
|
||||
- [CVE-2024-55947](CVE-2024/CVE-2024-559xx/CVE-2024-55947.json) (`2024-12-24T16:15:25.463`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
84
_state.csv
84
_state.csv
@ -187153,16 +187153,16 @@ CVE-2021-46984,0,0,d9cce9d726ee3d6403e2144a0618518d03488b8f6aa8580231d506cf0d7c3
|
||||
CVE-2021-46985,0,0,b55f7da4d8af6b538e5342c699879b38a7eac54f39c8d2da26b510610f029cd8,2024-12-06T15:02:17.187000
|
||||
CVE-2021-46986,0,0,e8bf96e7d68a0a39498049c9247d2d34f593bd8c73d1f880d85fb602a45b9951,2024-11-21T06:35:07.760000
|
||||
CVE-2021-46987,0,0,8b30e27b6b209d80685bed3bea9ab3c4c2b966757291dae1784881a91a36c579,2024-12-06T15:07:49.483000
|
||||
CVE-2021-46988,0,1,bb3f06f2c641a7a082c9b77fe59ee802148066b3526dd5bd0f2f235d296ad089,2024-12-24T14:25:32.130000
|
||||
CVE-2021-46988,0,0,bb3f06f2c641a7a082c9b77fe59ee802148066b3526dd5bd0f2f235d296ad089,2024-12-24T14:25:32.130000
|
||||
CVE-2021-46989,0,0,600337192eb6414d45bda3482618305f3b218774e0cae5d5e975853340f7b41b,2024-11-21T06:35:08.167000
|
||||
CVE-2021-46990,0,1,d815e81975a79b2e3a047c66789857803c479a6177bbf16cdf6205d5ed9b46db,2024-12-24T14:30:57.310000
|
||||
CVE-2021-46990,0,0,d815e81975a79b2e3a047c66789857803c479a6177bbf16cdf6205d5ed9b46db,2024-12-24T14:30:57.310000
|
||||
CVE-2021-46991,0,0,2f6445f008d8252daec57a306462580e4e81cb2e8269cb435b7460491da39731,2024-12-06T15:27:56.500000
|
||||
CVE-2021-46992,0,1,19c99c300bb6998a5850e0973feda19b3c49096e5600119628f0575bd055a56f,2024-12-24T14:34:12.700000
|
||||
CVE-2021-46993,0,1,4174cc77477502e59614df8d700469da9d9c4c2c348540bb8233d1949572daef,2024-12-24T14:40:13.420000
|
||||
CVE-2021-46992,0,0,19c99c300bb6998a5850e0973feda19b3c49096e5600119628f0575bd055a56f,2024-12-24T14:34:12.700000
|
||||
CVE-2021-46993,0,0,4174cc77477502e59614df8d700469da9d9c4c2c348540bb8233d1949572daef,2024-12-24T14:40:13.420000
|
||||
CVE-2021-46994,0,0,5c26f1bffad42113527c03012feabb3100b9729be111faf4a3e0339d6d4c855a,2024-12-06T14:42:34.983000
|
||||
CVE-2021-46995,0,0,04279b80c7aa4fa88f6ee3921cc621493bb5af4103005f0ffdf207d8a315335e,2024-12-06T14:55:32.277000
|
||||
CVE-2021-46996,0,0,452e5f54c471438a622b93c6c092100d01f800bbb0e695a93e2c585fff40203f,2024-12-06T14:55:54.497000
|
||||
CVE-2021-46997,0,1,61d6b9618d306a93c2e7646f6f7b951e35e5d58e6d33870c7bac1e1668d0d48a,2024-12-24T14:42:47.170000
|
||||
CVE-2021-46997,0,0,61d6b9618d306a93c2e7646f6f7b951e35e5d58e6d33870c7bac1e1668d0d48a,2024-12-24T14:42:47.170000
|
||||
CVE-2021-46998,0,0,ff4906a7e8c07b0c23bb35c4e304cafbec2df7e7b473dfe12365d5e630a6c30d,2024-12-06T14:56:48.477000
|
||||
CVE-2021-46999,0,0,51831d9c39f3cb89a8b291d8ff015c1f88bbf8af6cb6470705314f8e84c43809,2024-11-21T06:35:09.490000
|
||||
CVE-2021-47000,0,0,3002e6f38616a18026c7e04e06bcce3007305ba819808a406d0baa5378bf5d3b,2024-11-21T06:35:09.613000
|
||||
@ -187425,17 +187425,17 @@ CVE-2021-47256,0,0,0f51de379b692c2d0a857a25782e52c1e5499b2d759e9b9b493c9ede6fbb4
|
||||
CVE-2021-47257,0,0,56979cfa19b4e765d1c353c91739346331d68d4f631479f694c06bdaf5dfe282,2024-11-21T06:35:44.263000
|
||||
CVE-2021-47258,0,0,4f4a1b110d061f9673aadaa4c56bdd1be27db2e710cd72471ea9130817d04f49,2024-11-21T06:35:44.460000
|
||||
CVE-2021-47259,0,0,9eb3bcb5328201acb9b30d9b28df582c81f256dfa802c2825712912c309437ab,2024-11-21T06:35:44.580000
|
||||
CVE-2021-47260,0,0,d61798d8b421c2e4792416fa8b87b11bc16479272c310f36f317ac8e6b48b7d1,2024-11-21T06:35:44.773000
|
||||
CVE-2021-47260,0,1,de274856a3b7f8e1f610fc2a4bb8c9f374b43bf7a91582bdc883aad46edd7aa3,2024-12-24T16:35:01.477000
|
||||
CVE-2021-47261,0,0,084fc9509ee193d5a7bc1452c8c4e9638fc55f422c0fdcba5f460a2a51edfab6,2024-11-21T06:35:44.887000
|
||||
CVE-2021-47262,0,0,461d2312c88f5c3d90b68aeac4255bd5721c21df1555b4eaef5e703311044b06,2024-11-21T06:35:45
|
||||
CVE-2021-47263,0,0,dcefe631c466b35e0f40540ba2b98e1ec31fbbaf55744f2fa7ba06315fc7b1d2,2024-11-21T06:35:45.180000
|
||||
CVE-2021-47264,0,0,54d66a4a2e2ed38a3f05011cea140fdcbeed10849e2beff73bd22f7a09cb9393,2024-11-21T06:35:45.287000
|
||||
CVE-2021-47264,0,1,ca0befb3f2cfeab4dd46a812016c35d2cc4743784a96a99ddec4e72f3ad432ae,2024-12-24T16:34:16.977000
|
||||
CVE-2021-47265,0,0,30e7ca1b9773cb91789e3a60b13ecb7cec823e9a9924c6b30e3f34f498c2886d,2024-11-21T06:35:45.380000
|
||||
CVE-2021-47266,0,0,906e75f98d720176acf86d7640bcd9f0b347ee6bd0dd0527d03724e396a1921d,2024-11-21T06:35:45.477000
|
||||
CVE-2021-47267,0,0,f4027374d1054817c82182e8941f4cb30bbbf31f909e1f83a3e5e014be399dbb,2024-11-21T06:35:45.593000
|
||||
CVE-2021-47268,0,0,45214aa797574913856dd718c35b35d7078740374510d32db705215d1ec1eeda,2024-11-21T06:35:45.800000
|
||||
CVE-2021-47269,0,0,efb54b43d06d778fb7af0dbe1d783183d3bda52f3b3de2914f423c3ca6654294,2024-11-21T06:35:45.903000
|
||||
CVE-2021-47270,0,0,8433ce691eb309fd3a972b6009973c99c3c1da0f851edf3416e901787e6526f2,2024-11-21T06:35:46.003000
|
||||
CVE-2021-47269,0,1,4f34e7fdaf8069233f091ee4d570e2e19ca836c2f25897723ed1ff765446df2c,2024-12-24T16:33:36.863000
|
||||
CVE-2021-47270,0,1,c225feecb56e43fc5dbc2007585ca168570d4e33bb3e9e3172076816604c85fc,2024-12-24T16:32:36.987000
|
||||
CVE-2021-47271,0,0,8b45f3b51b5efafe6ecfeee684b6d2ad11b9b177811db539ed455892be9f5b45,2024-11-21T06:35:46.113000
|
||||
CVE-2021-47272,0,0,c69eb2be8fce6d6565e5cc4d65c854c3be154d237268aa1e8cd3b803b2dfb1db,2024-11-21T06:35:46.283000
|
||||
CVE-2021-47273,0,0,5f37541365d53e02e2775e54c266e774c0ec6630c116f0d472b2e423dadfe695,2024-11-21T06:35:46.423000
|
||||
@ -187445,8 +187445,8 @@ CVE-2021-47276,0,0,4ac47ce93ef1167f4ed4314455eee89eff59b1a95f594d66693d87bab1dd2
|
||||
CVE-2021-47277,0,0,8690d7a30f6cb1d12af1b6c72d1e9e505e72994dacdc75c1965f64f8c7cb82a2,2024-11-21T06:35:46.993000
|
||||
CVE-2021-47278,0,0,81fe512d93c15d243cbdb630886736c459c6f4b7d2f336c233f1ec6562f0355d,2024-11-21T06:35:47.120000
|
||||
CVE-2021-47279,0,0,a07bfa2ceead911b03923957f3b9f88dcf29a6fe508197242524e41d6508a6b3,2024-11-21T06:35:47.237000
|
||||
CVE-2021-47280,0,0,0bde47baa25a2884ddb1e5cbbfd22c6e07d83a53d1279685b16e1cd1695d15e4,2024-11-21T06:35:47.347000
|
||||
CVE-2021-47281,0,0,d6da88f0ea0521bf0e5e7e769b89bc18140c7074b84f62eebfaa1bc0e902458c,2024-11-21T06:35:47.460000
|
||||
CVE-2021-47280,0,1,fa99d562ed370ef88c7a6108c724dc45b3f7a6ac4775aca24ab929a5be7fc204,2024-12-24T16:31:41.267000
|
||||
CVE-2021-47281,0,1,445edac3985fca4436c6fe2478adb4d7551697c7289c147f32e873b96f53b9ed,2024-12-24T16:30:22.490000
|
||||
CVE-2021-47282,0,0,6483193e9b3445a7b4bf4be780076723f767023b65b10374e78c42c375e2ffff,2024-11-21T06:35:47.563000
|
||||
CVE-2021-47283,0,0,6526683f0de462b02cef39d15ebfd2084b1d424dd635da6faaeca42e0f5610e7,2024-11-21T06:35:47.680000
|
||||
CVE-2021-47284,0,0,8975c2621028e7284219731a1a907773ed9554f378866a44a158dcbaccb386f2,2024-11-21T06:35:47.793000
|
||||
@ -187479,13 +187479,13 @@ CVE-2021-47310,0,0,3ae749fda9ec456310fc4e7a2f1189042525415e69757e229d99417c58244
|
||||
CVE-2021-47311,0,0,78d42a252462dda1640eb7365fe87e80305daeb702c553a4457fbbbce3e6f75d,2024-11-21T06:35:51.230000
|
||||
CVE-2021-47312,0,0,ff86c9dd2d16a622215b4ad8e9480ff3358e2ff4844e931b7513ca3679660ed3,2024-11-21T06:35:51.343000
|
||||
CVE-2021-47313,0,0,174ef32811d7098b5db5ef1f2809acfcc4a86790f0c1c80b5ea6f0036d215f8d,2024-11-21T06:35:51.557000
|
||||
CVE-2021-47314,0,0,6802c7216331ec084d11f51353af3fcf69e578c93c398306207ba01a6d022641,2024-11-21T06:35:51.750000
|
||||
CVE-2021-47314,0,1,ff82d7f5d9d8e8b670019e9e1121b7bc84e2a204794ea492ea0b9951850e98c8,2024-12-24T16:38:21.477000
|
||||
CVE-2021-47315,0,0,5bcaf9c32079e82b705d6ab9332b28d8f144631fd89fee0889f389a7ecac4b28,2024-11-21T06:35:51.877000
|
||||
CVE-2021-47316,0,0,5eeccb1de3e216a383cb29a6fde01c93c7722201a0289483c62fef0cff294526,2024-11-21T06:35:52.003000
|
||||
CVE-2021-47316,0,1,84a8b71459e2724b9fd56eaaaa584f59f6bab28499815fcf33aa4c939541d9ec,2024-12-24T16:28:58.957000
|
||||
CVE-2021-47317,0,0,3838e2614ac7ab009e6914ad0a37d76ff9764506da6fe77773a0c7cb8f8c3855,2024-11-21T06:35:52.117000
|
||||
CVE-2021-47318,0,0,481b3d1a56e886d5ea56b583f9c2cb2e1ad0192e671013838cdb4e95bcb53108,2024-11-21T06:35:52.230000
|
||||
CVE-2021-47319,0,0,730fc354ddbeceaf206a5cfba1dcc66a6badd9331310cf30cfca4dbbe02bf30a,2024-11-21T06:35:52.363000
|
||||
CVE-2021-47320,0,0,f2aa8c41417b8ad4164dddec42313794f325e56576c9a4e37ae79b0960656107,2024-11-21T06:35:52.493000
|
||||
CVE-2021-47319,0,1,f9dc96f5a41edc9dfcef5e3a3a1da6df48f7fc3a113fb355238933f47b85cb69,2024-12-24T16:28:05.677000
|
||||
CVE-2021-47320,0,1,e2077708c26c96ef692ca991f56540cb7792b8f72595b9d82919d480c47ed57c,2024-12-24T16:27:02.330000
|
||||
CVE-2021-47321,0,0,bded64f1ef1d1787703930ace3884bed0ee22a64a9ec55afe952da3cf20ca156,2024-11-21T06:35:52.617000
|
||||
CVE-2021-47322,0,0,3dc7ee4ad2dde4ebc21d7b010403a3fa85239a9262926c7207190f4fa9c5a8f7,2024-11-21T06:35:52.733000
|
||||
CVE-2021-47323,0,0,633211c6bfdb9dfd1c61a272a06bff1bc021219b77a259623ed56d42817f6c9b,2024-11-21T06:35:52.843000
|
||||
@ -187495,22 +187495,22 @@ CVE-2021-47326,0,0,b7ba3c55754026190b941538095c847ce61badf3c8de85aaf74b716b0ad04
|
||||
CVE-2021-47327,0,0,94fa64a5ce947d155501b62feb0b7f033c99b992efebda5cfad453b0cfed060d,2024-11-21T06:35:53.417000
|
||||
CVE-2021-47328,0,0,66ae52fe4cea114e5e86d3d4485d80c1e9b52e3b77c574e073e5fbbff387408d,2024-11-21T06:35:53.613000
|
||||
CVE-2021-47329,0,0,8222de0731b85ff3031c956a52c80ae240eef445f7768112677b25136a2e1ec8,2024-11-21T06:35:53.730000
|
||||
CVE-2021-47330,0,0,5f8b4e1b4f9d1ddb2850c4956d21582ec4bf28e689ad456c8a6e3ed31acae2b9,2024-11-21T06:35:53.920000
|
||||
CVE-2021-47331,0,0,b123e77babf4f922c453222ab93a66b91c86f660993fba3a40853a510d70b78e,2024-11-21T06:35:54.033000
|
||||
CVE-2021-47332,0,0,ef85d1ee87b36284020b42d9cff0dd1ff87bc559fa55c66b87ef39cb0780217c,2024-11-21T06:35:54.150000
|
||||
CVE-2021-47330,0,1,d9f3b843b170b0294ac545c697d8ba6579b1d6b9d995ed8f8babe8f83efd2191,2024-12-24T16:17:26.313000
|
||||
CVE-2021-47331,0,1,3ce88fb29ceba132a5d41e08f5e07fb11b07b263eafa064a62a97e4f630efc1d,2024-12-24T16:16:33.940000
|
||||
CVE-2021-47332,0,1,2a1831b394ec98300e42894a00f7e4c98cc7f6e9fce933a7d2e2712dcacf6775,2024-12-24T16:15:56.680000
|
||||
CVE-2021-47333,0,0,bdb5deaea57d22655f110a8e0d67022567d0afdbab52e308004f39cc19993152,2024-11-21T06:35:54.267000
|
||||
CVE-2021-47334,0,0,3b48c3fb0fb205708f9032bfd63455ab1005eb8ff7cd5defef05c7bfad5f517a,2024-11-21T06:35:54.450000
|
||||
CVE-2021-47335,0,0,328eb3645a18c5f29c918b49774ba62cf65897a9bf118eba16623aa0b88c0cc0,2024-11-21T06:35:54.583000
|
||||
CVE-2021-47336,0,0,574b511187a20b144e1a41e424bb252a26bf57fd2f2c258012116c53068fbcd0,2024-11-21T06:35:54.710000
|
||||
CVE-2021-47337,0,0,524ce46c3752e19ce7d2e74ef4c634bdbdea02257c78fd08abc869ac36752077,2024-11-21T06:35:54.837000
|
||||
CVE-2021-47338,0,0,739f34a1d03ea47c617182a82088f3b6a63f548e846e402a947a392bff56c4e3,2024-11-21T06:35:54.970000
|
||||
CVE-2021-47337,0,1,8ec2c16fbd2d59b62517775d6a115d978a1c780bdbe272cf5580ca5a86d19041,2024-12-24T16:15:04.180000
|
||||
CVE-2021-47338,0,1,425f97b29f6fd84c1870c95018e168e8eda67e84848abca9e2dfac701dc5c166,2024-12-24T16:39:44.677000
|
||||
CVE-2021-47339,0,0,63b9388e39658beafde59035eb1ff3db7cc9adf87b46e1928c207b238898cde7,2024-11-21T06:35:55.093000
|
||||
CVE-2021-47340,0,0,4800185c819526cfdd83b27045687b91c60e90a3e12af11337074c136ce8ddde,2024-11-21T06:35:55.207000
|
||||
CVE-2021-47341,0,0,3c56be93889c9031de34d846ba219a9d43c0e65a95b6d7ca5af5e5a8890138b8,2024-11-21T06:35:55.343000
|
||||
CVE-2021-47342,0,0,0e87554b5846bcf09c45d50205daab057f20e5c4eda33e86bc7bf7744c7b5855,2024-11-21T06:35:55.473000
|
||||
CVE-2021-47343,0,0,05baa50e8f01703dbae3936b2595f3acbc4f37225bdead1e4b8828946131a960,2024-11-21T06:35:55.597000
|
||||
CVE-2021-47344,0,0,cba2af37e77608822ad650a7490e46c96f2b24aad5fa324e2f42a782c23e36b8,2024-11-21T06:35:55.720000
|
||||
CVE-2021-47345,0,0,fd4ba51eb4119e874ec8fb6eff2de8256b085c2eb35f33e8fae06a439043a711,2024-11-21T06:35:55.880000
|
||||
CVE-2021-47344,0,1,0287c421eaf460be9da303f1ed618d93b1e3b5047e6ae4b098d9a2bb4b53f405,2024-12-24T16:13:44.487000
|
||||
CVE-2021-47345,0,1,e7fced2d39bb01ac3aa638228f3d111fb4e7a3b155cc0145bd8963569fdff796,2024-12-24T16:12:42.907000
|
||||
CVE-2021-47346,0,0,60c08da0f76e44fbd2579bb6c0d6fd3fcc8ea9d00ac118be4480ef225dc6806d,2024-11-21T06:35:56.020000
|
||||
CVE-2021-47347,0,0,0cc930dc1ed330c553df41204e22122e0adaa56369dd9ae499682bc065fb28c3,2024-11-21T06:35:56.147000
|
||||
CVE-2021-47348,0,0,e4697ba877d750d4853325d31141852c2f5197fb92af29ad909f172ef0454520,2024-11-21T06:35:56.340000
|
||||
@ -187518,13 +187518,13 @@ CVE-2021-47349,0,0,74b3fd93371f16081a6fffb4e795590e7a61ca291891fce9d031e7ea4a200
|
||||
CVE-2021-47350,0,0,1d7b9d31a4bdfd1b9c0cb438d9bfe2ad9418703a3ba90a6dce7d06f4be248667,2024-11-21T06:35:56.687000
|
||||
CVE-2021-47351,0,0,fcfc14160d8a3b6eddacd63fb06456d3ee86896eb32f6b88c5655127b7899b8a,2024-11-21T06:35:56.860000
|
||||
CVE-2021-47352,0,0,8a511fecad7e2772c02e65a06d032010ca0b3bef5108c1b1e7b3eb531664405a,2024-11-21T06:35:56.973000
|
||||
CVE-2021-47353,0,0,b184798c7b4ad3036a75a7a5e8dc66165882ed2888779f42b1410b15ad98a59d,2024-11-21T06:35:57.080000
|
||||
CVE-2021-47353,0,1,a724c8f6cd8472b443329ad03d2854098d93f37ca37cc9702dc1d1690281b092,2024-12-24T16:11:59.943000
|
||||
CVE-2021-47354,0,0,d5ef8c84b9db88bbfc816382ef81b62a166c649ad48b62621dc38976f4dec14e,2024-11-21T06:35:57.200000
|
||||
CVE-2021-47355,0,0,9930d7122d5a942cbabd358260cb9abf9e4d93c8777a011fc0d49ef1ea1d9c7b,2024-11-21T06:35:57.370000
|
||||
CVE-2021-47356,0,0,548d3a0c0fe8b4836bc03b00e7b22d227432d44488ecdb6eecdc35961d6801d9,2024-11-21T06:35:57.493000
|
||||
CVE-2021-47357,0,0,67a25d43db1234272eec4518230d484ddf78fb15af98659ec374cb92d14541c7,2024-11-21T06:35:57.693000
|
||||
CVE-2021-47358,0,0,7250c3dc75c0a0a285f37a2d8100fbf3e8878a3828ac60bdbb0d5ad4ff602413,2024-11-21T06:35:57.820000
|
||||
CVE-2021-47359,0,0,ab7e6a934429e23bea9a78243daded671bfbe498f12a92248a6caff9e06bf48d,2024-11-21T06:35:57.940000
|
||||
CVE-2021-47359,0,1,a8c3865355adf01802d101a119abd31bae543d6b22d119f810adee65d5b14521,2024-12-24T16:10:44.130000
|
||||
CVE-2021-47360,0,0,a3aa7c12dbf442e168ae03d62d9e61f529b43482d63c231e1211c6b40ef61f85,2024-11-21T06:35:58.053000
|
||||
CVE-2021-47361,0,0,d763e86c7ca549ff2cb304adc7a4bbef4bc48cd16f32467bb5c635695be9ca25,2024-11-21T06:35:58.173000
|
||||
CVE-2021-47362,0,0,00c744101153cf7fe09584a9cda87a9d30c1d29d97b6ffead1a8a2c07efaabd5,2024-11-21T06:35:58.297000
|
||||
@ -187562,14 +187562,14 @@ CVE-2021-47393,0,0,cb8604c1f678df5603c14287ccd222cdf9bee87fd56ca2dc7d6971ba3d537
|
||||
CVE-2021-47394,0,0,c09d3376e5602dcd8666383c8bee36e1c07e9795eab0f5aace3d51f2536dedd0,2024-11-21T06:36:03.317000
|
||||
CVE-2021-47395,0,0,bed9ae2678523feb920dc0ab8c1ea494e9fe309d996c61c0c7583d6b417dd2b9,2024-11-21T06:36:03.423000
|
||||
CVE-2021-47396,0,0,1218531809f9b22f861167391c7c6c53877c57c033a282e8dd14c3683c604cfb,2024-11-21T06:36:03.537000
|
||||
CVE-2021-47397,0,0,0508888cdf075fc550cba6b2abb9221785a7832c85393178bd818b4726c6d565,2024-11-21T06:36:03.653000
|
||||
CVE-2021-47397,0,1,15e7f502ba571f755e0489a5425995f66f3a94aa55ff9302b96f3500e4220711,2024-12-24T16:06:56.063000
|
||||
CVE-2021-47398,0,0,e3630a76992a0e0cb4d4e034ce74e3e0d8ca68d2b2971f1033b9e16a7a38ec03,2024-11-21T06:36:03.773000
|
||||
CVE-2021-47399,0,0,8ae7be131a400fe8082ec8526995d57b2702d47f0e2c58c01b076a2f0ab7687c,2024-11-21T06:36:03.880000
|
||||
CVE-2021-47399,0,1,c94f1ef0340f44c1b19ac5f27a7318803b709fd2ae8159cca95350b02a34346d,2024-12-24T16:06:15.200000
|
||||
CVE-2021-47400,0,0,dac63ab253e754c2b35510166f57e6916cfba5dfd95e7f078149171e94273e9f,2024-11-21T06:36:03.997000
|
||||
CVE-2021-47401,0,0,5db6c53ad5a3be89617dfb52bbe448175afe93c316c35bb6429dc1b11b0da18a,2024-11-21T06:36:04.170000
|
||||
CVE-2021-47402,0,0,cbc02f9fc26fbe6e1a1a08c7dbb130f4d519e7034addb43196b7cdda394a63a5,2024-11-21T06:36:04.283000
|
||||
CVE-2021-47403,0,0,8e9a0db3b62d6c0cacc4676198b64747930d54d96a5fcddadbe78d515353f56a,2024-11-21T06:36:04.397000
|
||||
CVE-2021-47404,0,0,e476a38bc3f6dbb4ea6ee11cf1251d0ecff1323fe5ff75fb6c1d38d6743adc39,2024-11-21T06:36:04.580000
|
||||
CVE-2021-47404,0,1,b4a6c4984c318e0b5f084184228def57d269d3a8a4195164e12844a9b471a71c,2024-12-24T16:05:42.447000
|
||||
CVE-2021-47405,0,0,89d57154146c49bfe9495517a8aa4581b03bbe87f488a973134e87054c50fc28,2024-11-21T06:36:04.693000
|
||||
CVE-2021-47406,0,0,29847dbf301ed41a53321d345125f661ba83b5bdb100a716152af1df0991e844,2024-11-21T06:36:04.807000
|
||||
CVE-2021-47407,0,0,99d0a8ae031df6e833de865dd6448cf1a9c23ee872668167073223966e2f1959,2024-11-21T06:36:04.980000
|
||||
@ -245095,8 +245095,8 @@ CVE-2024-12892,0,0,78fb726b8df2a16fb6eb0917a0a0e88fecc9c6f1f88ab8ca30a5dd210b4e6
|
||||
CVE-2024-12893,0,0,0cecbca340b22ce3e457e2f182e11f58f94f145b2638c6f827bb0ed4008214df,2024-12-22T08:15:06.083000
|
||||
CVE-2024-12894,0,0,38ca8339bb6400ff08caeebde70032264a7662949504841ad5ff150add3fcd6e,2024-12-22T12:15:16.203000
|
||||
CVE-2024-12895,0,0,2693178457c1a41a6444992ddd10869064ffff2889e27b11cf327858c567765e,2024-12-22T14:15:04.923000
|
||||
CVE-2024-12896,0,0,b46bab1f05703ff0008332eb402a62ef781a767148efb6c7c7134cb4f610f1e9,2024-12-22T23:15:05.677000
|
||||
CVE-2024-12897,0,0,e84417159b1fa979d786feb5c9c9428d1f89aad1baca53371c1b473a818b22fd,2024-12-23T00:15:04.940000
|
||||
CVE-2024-12896,0,1,438fe183a3bd0ede8cbabe53a7b332d4e562662749bdc8fc0eabd833e1a8a80d,2024-12-24T16:15:24.153000
|
||||
CVE-2024-12897,0,1,27b12af97c1fc6d44bdaab5d2b85b19bf4b9143ce4090b1e9b59a5dbe95fb066,2024-12-24T16:15:24.843000
|
||||
CVE-2024-12898,0,0,01cf06e013b17879e3ad11f28cc90b4f8ab9d8accfe80d6b33f345df309c44cc,2024-12-23T01:15:06.840000
|
||||
CVE-2024-12899,0,0,a8156719562171ad632b82cbae15ec7c223a7a48bfe33b1a670936619c6c2e7c,2024-12-23T01:15:07.020000
|
||||
CVE-2024-1290,0,0,7c95f47c5c3e77faa57d4558ce65f60c9fa0ea7551f118126af89c59b8448f97,2024-11-21T08:50:14.680000
|
||||
@ -269660,20 +269660,20 @@ CVE-2024-53085,0,0,db43a23aa4ea866f3b074e07a4671e81f0c60fcc3d0c3938a1539ef4f6119
|
||||
CVE-2024-53086,0,0,d0c5a6f9b29805135a822175817c12952cd90be4f8038231a7f1f3bfc58b499c,2024-11-27T20:01:08.447000
|
||||
CVE-2024-53087,0,0,88c97ca951e6c20d6fd1b05e32b4816c3d191c0660b87da1f2fcce849343a92f,2024-11-27T20:08:11.740000
|
||||
CVE-2024-53088,0,0,3659c4c077779826813a306fcbf4f887f3021a3495c6459af271d6e6ba52437a,2024-11-25T13:38:07.723000
|
||||
CVE-2024-53089,0,1,257f148a1a0af7fd1629dd3269cd38b1e10185f56510f88a4db0204716b8f157,2024-12-24T14:48:13.423000
|
||||
CVE-2024-53089,0,0,257f148a1a0af7fd1629dd3269cd38b1e10185f56510f88a4db0204716b8f157,2024-12-24T14:48:13.423000
|
||||
CVE-2024-5309,0,0,18ebf89fe4bb75804396d3a19ce6e1ba6418764fa3491b0682a6a84ef2d066e6,2024-09-11T16:33:17.950000
|
||||
CVE-2024-53090,0,1,e8bc7d4418a4586cef8d07d6587e7857778916783eb6733dbca966a4b050fcce,2024-12-24T14:52:35.750000
|
||||
CVE-2024-53091,0,1,a724824bb6eff4c2f24a98050c4d383cf225104a7883ed901dcbb199e1f8cdcf,2024-12-24T14:55:45.720000
|
||||
CVE-2024-53092,0,1,7648140eeea3dbcba07b87610f5bab990445287d13346f351e0a3179515b109f,2024-12-24T14:57:21.500000
|
||||
CVE-2024-53093,0,0,0b1ffe0cbf7e6add64831bca9441175a9526161082432387b6da8cb757f63c97,2024-11-21T19:15:12.530000
|
||||
CVE-2024-53094,0,0,f1a0dc1efc57f282ebd7a57d4c607431bc6931153b042ad504320d6789390fc0,2024-11-21T19:15:12.680000
|
||||
CVE-2024-53090,0,0,e8bc7d4418a4586cef8d07d6587e7857778916783eb6733dbca966a4b050fcce,2024-12-24T14:52:35.750000
|
||||
CVE-2024-53091,0,0,a724824bb6eff4c2f24a98050c4d383cf225104a7883ed901dcbb199e1f8cdcf,2024-12-24T14:55:45.720000
|
||||
CVE-2024-53092,0,0,7648140eeea3dbcba07b87610f5bab990445287d13346f351e0a3179515b109f,2024-12-24T14:57:21.500000
|
||||
CVE-2024-53093,0,1,7a2189a6767397ac9a9524b82ec1cfcf95c13b9556edae05a0802a66edbd2129,2024-12-24T15:02:22.377000
|
||||
CVE-2024-53094,0,1,6cdea08f81d52ec066a95bb50c1589dc812eaf5d31206bb51acb4c07058ecd73,2024-12-24T15:07:35.193000
|
||||
CVE-2024-53095,0,0,4e724c82098942c519f58d8d0672f065c3504379b32765b65ae8d7e7c202ab88,2024-12-11T15:15:17.940000
|
||||
CVE-2024-53096,0,0,7abecf33f3abad7fea7eedc8a56ad30369324e7926bf5810e41a45d7954dc6e2,2024-12-18T07:15:07.993000
|
||||
CVE-2024-53097,0,0,bab2c26682c4f6e3132c3e3f473ac4d00b82ca393271165aa4000892d4529249,2024-11-25T22:15:15.763000
|
||||
CVE-2024-53098,0,0,b94e26c7005357f2534f6ea3b069d204653512b668fde26f34782e726af4655a,2024-11-25T22:15:16.147000
|
||||
CVE-2024-53099,0,0,85fa858e3034f36d7fd1b320bb319871e02b84089175036cb1d5f027d4436d33,2024-11-25T22:15:16.433000
|
||||
CVE-2024-53096,0,1,f8c044b16533b0e973c2feac2faf8b82cbb3515bbeb6f4a2c6538817b1f4844e,2024-12-24T15:23:55.943000
|
||||
CVE-2024-53097,0,1,c8b4e0e4b2cea4326a95fc9929fae4823328f4bcb85dc78d93b5c59fcdd291d7,2024-12-24T15:44:19.850000
|
||||
CVE-2024-53098,0,1,e841aa1c52390814ec8cb3f228cfb4a113b5a3d775d80a08f6be6b8c677914fc,2024-12-24T15:48:21.330000
|
||||
CVE-2024-53099,0,1,f2feb5cea769380ed5d7ee6f39dd18e018509b099aaad0cebf44ce618ae1a112,2024-12-24T15:50:44.577000
|
||||
CVE-2024-5310,0,0,2f7fe56905fa71b6c5244c78a7d9d6396f207d8efd7d5fc87cedf378b01f9572,2024-11-21T09:47:24.280000
|
||||
CVE-2024-53100,0,0,2495f7a3fbeffb88255b52be9f3ba9fb0619cccda0de9595ac4e1ca9e01fe9aa,2024-11-25T22:15:16.763000
|
||||
CVE-2024-53100,0,1,c9b76774e7fbb3d37345443f9fcb41fcc27f64217f335d86b9b5ba659a640559,2024-12-24T15:52:44.583000
|
||||
CVE-2024-53101,0,0,c425bb46b3515da57dc87974bd0976857d07567982d62109b13f805737e7ca08,2024-12-19T18:08:23.857000
|
||||
CVE-2024-53102,0,0,d1c3ad92d75c37363246642f8e4ba479d5a4bde44aee221d715666c203805e79,2024-12-12T16:15:54.967000
|
||||
CVE-2024-53103,0,0,fea1df1ec4e010b077b8ce29997cc11c0435ec37a8a561a5de86032afeb9dcfc,2024-12-02T08:15:08.537000
|
||||
@ -270655,7 +270655,7 @@ CVE-2024-5522,0,0,df1bc4811acd8877854299da044a99554378b9c2498586ce956f30305786dd
|
||||
CVE-2024-5523,0,0,0b2c43ef384781b0113b9be6f2b000f9de2199a81d337c7e51164ef3b409e6ae,2024-11-21T09:47:51.940000
|
||||
CVE-2024-55231,0,0,9b4d96e13b2455de4f7153a0a178979c5c7c43ccbd9321ca719064bd13549e78,2024-12-18T22:15:07.127000
|
||||
CVE-2024-55232,0,0,fe663a132b62e845c6412331dfe4c7f0046c6cb02e889b5be4f207dc0ee83ce5,2024-12-18T22:15:07.297000
|
||||
CVE-2024-55239,0,0,727beee9add3c3ac6fa73ed3babab8423cdf6b99e177eed7615c142c27d76d81,2024-12-18T23:15:17.180000
|
||||
CVE-2024-55239,0,1,b9b3b94f453c37cf1c7213904cdc6d53c5a744f0e860e5610dfd700a18f6436e,2024-12-24T15:15:27.453000
|
||||
CVE-2024-5524,0,0,96c1a4bf81cf964718431dd9c92394b3c99d70800d36b6797c2485b5f853cce6,2024-11-21T09:47:52.060000
|
||||
CVE-2024-5525,0,0,85c272ad425dacde32e9f0580795bbb5b12316ff774e7fabc4e97fd793674bab,2024-11-21T09:47:52.173000
|
||||
CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000
|
||||
@ -270787,7 +270787,7 @@ CVE-2024-55890,0,0,ed415926f81e15a00d962b0a92626356ed0642a3e51df83526b3e0e3894d9
|
||||
CVE-2024-5590,0,0,61c18480efc672e6d99b43c679013d2693f79c71f53844282e3c898145206740,2024-11-21T09:47:59.020000
|
||||
CVE-2024-55918,0,0,bbfbb68501d5d412b5390769769529160437a59c66144983bc4b57777cd87c8a,2024-12-17T20:15:23.140000
|
||||
CVE-2024-55946,0,0,ee860e9442a82675ef2a6aea6f75151a8e2b4e394989e5ab5272bb86ce0df26e,2024-12-13T21:15:13.603000
|
||||
CVE-2024-55947,0,0,b02c2a746f3e99e157a115e174c96d143b63249cdec0736331b21d5c33252c10,2024-12-23T16:15:07.253000
|
||||
CVE-2024-55947,0,1,694ecef04fd68cc6252e9a6f0180b35d880ee528dac800d937aa08150e860bb0,2024-12-24T16:15:25.463000
|
||||
CVE-2024-55949,0,0,730f7b9444cd8d481c090272c978e37b84fbd5b51226a21ecf1c6c64d8e22362,2024-12-16T20:15:13.683000
|
||||
CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000
|
||||
CVE-2024-55951,0,0,a51355b6ae0f3b8ff81aa1c7eb7d8610a8ed0d99cdcd6fefacc2c260861ccc4a,2024-12-16T20:15:13.823000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user