mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-08-08T10:00:17.045429+00:00
This commit is contained in:
parent
fdb6352a37
commit
a17349b97e
56
CVE-2023/CVE-2023-72xx/CVE-2023-7265.json
Normal file
56
CVE-2023/CVE-2023-72xx/CVE-2023-7265.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2023-7265",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2024-08-08T08:15:04.740",
|
||||
"lastModified": "2024-08-08T08:15:04.740",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Permission verification vulnerability in the lock screen module\nImpact: Successful exploitation of this vulnerability may affect availability"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-264"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2024/8/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-220xx/CVE-2024-22069.json
Normal file
56
CVE-2024/CVE-2024-220xx/CVE-2024-22069.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-22069",
|
||||
"sourceIdentifier": "psirt@zte.com.cn",
|
||||
"published": "2024-08-08T08:15:05.123",
|
||||
"lastModified": "2024-08-08T08:15:05.123",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "There is a permission and access control vulnerability of ZTE's ZXV10 XT802/ET301 product.Attackers with common permissions can log in the terminal web and change the password of the administrator illegally by intercepting requests to change the passwords."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@zte.com.cn",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 5.3
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@zte.com.cn",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1036424",
|
||||
"source": "psirt@zte.com.cn"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-420xx/CVE-2024-42030.json
Normal file
56
CVE-2024/CVE-2024-420xx/CVE-2024-42030.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-42030",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2024-08-08T09:15:07.290",
|
||||
"lastModified": "2024-08-08T09:15:07.290",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Access permission verification vulnerability in the content sharing pop-up module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-701"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2024/8/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2024/CVE-2024-420xx/CVE-2024-42031.json
Normal file
33
CVE-2024/CVE-2024-420xx/CVE-2024-42031.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2024-42031",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2024-08-08T09:15:07.630",
|
||||
"lastModified": "2024-08-08T09:15:07.630",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Access permission verification vulnerability in the Settings module.\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-16"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2024/8/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-420xx/CVE-2024-42032.json
Normal file
56
CVE-2024/CVE-2024-420xx/CVE-2024-42032.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-42032",
|
||||
"sourceIdentifier": "psirt@huawei.com",
|
||||
"published": "2024-08-08T09:15:07.740",
|
||||
"lastModified": "2024-08-08T09:15:07.740",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Access permission verification vulnerability in the Contacts module\nImpact: Successful exploitation of this vulnerability may affect service confidentiality."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@huawei.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-701"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://consumer.huawei.com/en/support/bulletin/2024/8/",
|
||||
"source": "psirt@huawei.com"
|
||||
}
|
||||
]
|
||||
}
|
29
CVE-2024/CVE-2024-422xx/CVE-2024-42251.json
Normal file
29
CVE-2024/CVE-2024-422xx/CVE-2024-42251.json
Normal file
@ -0,0 +1,29 @@
|
||||
{
|
||||
"id": "CVE-2024-42251",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-08-08T09:15:08.070",
|
||||
"lastModified": "2024-08-08T09:15:08.070",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: page_ref: remove folio_try_get_rcu()\n\nThe below bug was reported on a non-SMP kernel:\n\n[ 275.267158][ T4335] ------------[ cut here ]------------\n[ 275.267949][ T4335] kernel BUG at include/linux/page_ref.h:275!\n[ 275.268526][ T4335] invalid opcode: 0000 [#1] KASAN PTI\n[ 275.269001][ T4335] CPU: 0 PID: 4335 Comm: trinity-c3 Not tainted 6.7.0-rc4-00061-gefa7df3e3bb5 #1\n[ 275.269787][ T4335] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014\n[ 275.270679][ T4335] RIP: 0010:try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.272813][ T4335] RSP: 0018:ffffc90005dcf650 EFLAGS: 00010202\n[ 275.273346][ T4335] RAX: 0000000000000246 RBX: ffffea00066e0000 RCX: 0000000000000000\n[ 275.274032][ T4335] RDX: fffff94000cdc007 RSI: 0000000000000004 RDI: ffffea00066e0034\n[ 275.274719][ T4335] RBP: ffffea00066e0000 R08: 0000000000000000 R09: fffff94000cdc006\n[ 275.275404][ T4335] R10: ffffea00066e0037 R11: 0000000000000000 R12: 0000000000000136\n[ 275.276106][ T4335] R13: ffffea00066e0034 R14: dffffc0000000000 R15: ffffea00066e0008\n[ 275.276790][ T4335] FS: 00007fa2f9b61740(0000) GS:ffffffff89d0d000(0000) knlGS:0000000000000000\n[ 275.277570][ T4335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 275.278143][ T4335] CR2: 00007fa2f6c00000 CR3: 0000000134b04000 CR4: 00000000000406f0\n[ 275.278833][ T4335] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 275.279521][ T4335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 275.280201][ T4335] Call Trace:\n[ 275.280499][ T4335] <TASK>\n[ 275.280751][ T4335] ? die (arch/x86/kernel/dumpstack.c:421 arch/x86/kernel/dumpstack.c:434 arch/x86/kernel/dumpstack.c:447)\n[ 275.281087][ T4335] ? do_trap (arch/x86/kernel/traps.c:112 arch/x86/kernel/traps.c:153)\n[ 275.281463][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.281884][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.282300][ T4335] ? do_error_trap (arch/x86/kernel/traps.c:174)\n[ 275.282711][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.283129][ T4335] ? handle_invalid_op (arch/x86/kernel/traps.c:212)\n[ 275.283561][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.283990][ T4335] ? exc_invalid_op (arch/x86/kernel/traps.c:264)\n[ 275.284415][ T4335] ? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:568)\n[ 275.284859][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.285278][ T4335] try_grab_folio (mm/gup.c:148)\n[ 275.285684][ T4335] __get_user_pages (mm/gup.c:1297 (discriminator 1))\n[ 275.286111][ T4335] ? __pfx___get_user_pages (mm/gup.c:1188)\n[ 275.286579][ T4335] ? __pfx_validate_chain (kernel/locking/lockdep.c:3825)\n[ 275.287034][ T4335] ? mark_lock (kernel/locking/lockdep.c:4656 (discriminator 1))\n[ 275.287416][ T4335] __gup_longterm_locked (mm/gup.c:1509 mm/gup.c:2209)\n[ 275.288192][ T4335] ? __pfx___gup_longterm_locked (mm/gup.c:2204)\n[ 275.288697][ T4335] ? __pfx_lock_acquire (kernel/locking/lockdep.c:5722)\n[ 275.289135][ T4335] ? __pfx___might_resched (kernel/sched/core.c:10106)\n[ 275.289595][ T4335] pin_user_pages_remote (mm/gup.c:3350)\n[ 275.290041][ T4335] ? __pfx_pin_user_pages_remote (mm/gup.c:3350)\n[ 275.290545][ T4335] ? find_held_lock (kernel/locking/lockdep.c:5244 (discriminator 1))\n[ 275.290961][ T4335] ? mm_access (kernel/fork.c:1573)\n[ 275.291353][ T4335] process_vm_rw_single_vec+0x142/0x360\n[ 275.291900][ T4335] ? __pfx_process_vm_rw_single_vec+0x10/0x10\n[ 275.292471][ T4335] ? mm_access (kernel/fork.c:1573)\n[ 275.292859][ T4335] process_vm_rw_core+0x272/0x4e0\n[ 275.293384][ T4335] ? hlock_class (a\n---truncated---"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/16380f52b72166d6a33b508cc2509716f436253f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e7db2762ea3e69f215b3ec4db666006deccc37b4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fa2690af573dfefb47ba6eef888797a64b6b5f3c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-422xx/CVE-2024-42252.json
Normal file
25
CVE-2024/CVE-2024-422xx/CVE-2024-42252.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-42252",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-08-08T09:15:08.150",
|
||||
"lastModified": "2024-08-08T09:15:08.150",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nclosures: Change BUG_ON() to WARN_ON()\n\nIf a BUG_ON() can be hit in the wild, it shouldn't be a BUG_ON()\n\nFor reference, this has popped up once in the CI, and we'll need more\ninfo to debug it:\n\n03240 ------------[ cut here ]------------\n03240 kernel BUG at lib/closure.c:21!\n03240 kernel BUG at lib/closure.c:21!\n03240 Internal error: Oops - BUG: 00000000f2000800 [#1] SMP\n03240 Modules linked in:\n03240 CPU: 15 PID: 40534 Comm: kworker/u80:1 Not tainted 6.10.0-rc4-ktest-ga56da69799bd #25570\n03240 Hardware name: linux,dummy-virt (DT)\n03240 Workqueue: btree_update btree_interior_update_work\n03240 pstate: 00001005 (nzcv daif -PAN -UAO -TCO -DIT +SSBS BTYPE=--)\n03240 pc : closure_put+0x224/0x2a0\n03240 lr : closure_put+0x24/0x2a0\n03240 sp : ffff0000d12071c0\n03240 x29: ffff0000d12071c0 x28: dfff800000000000 x27: ffff0000d1207360\n03240 x26: 0000000000000040 x25: 0000000000000040 x24: 0000000000000040\n03240 x23: ffff0000c1f20180 x22: 0000000000000000 x21: ffff0000c1f20168\n03240 x20: 0000000040000000 x19: ffff0000c1f20140 x18: 0000000000000001\n03240 x17: 0000000000003aa0 x16: 0000000000003ad0 x15: 1fffe0001c326974\n03240 x14: 0000000000000a1e x13: 0000000000000000 x12: 1fffe000183e402d\n03240 x11: ffff6000183e402d x10: dfff800000000000 x9 : ffff6000183e402e\n03240 x8 : 0000000000000001 x7 : 00009fffe7c1bfd3 x6 : ffff0000c1f2016b\n03240 x5 : ffff0000c1f20168 x4 : ffff6000183e402e x3 : ffff800081391954\n03240 x2 : 0000000000000001 x1 : 0000000000000000 x0 : 00000000a8000000\n03240 Call trace:\n03240 closure_put+0x224/0x2a0\n03240 bch2_check_for_deadlock+0x910/0x1028\n03240 bch2_six_check_for_deadlock+0x1c/0x30\n03240 six_lock_slowpath.isra.0+0x29c/0xed0\n03240 six_lock_ip_waiter+0xa8/0xf8\n03240 __bch2_btree_node_lock_write+0x14c/0x298\n03240 bch2_trans_lock_write+0x6d4/0xb10\n03240 __bch2_trans_commit+0x135c/0x5520\n03240 btree_interior_update_work+0x1248/0x1c10\n03240 process_scheduled_works+0x53c/0xd90\n03240 worker_thread+0x370/0x8c8\n03240 kthread+0x258/0x2e8\n03240 ret_from_fork+0x10/0x20\n03240 Code: aa1303e0 d63f0020 a94363f7 17ffff8c (d4210000)\n03240 ---[ end trace 0000000000000000 ]---\n03240 Kernel panic - not syncing: Oops - BUG: Fatal exception\n03240 SMP: stopping secondary CPUs\n03241 SMP: failed to stop secondary CPUs 13,15\n03241 Kernel Offset: disabled\n03241 CPU features: 0x00,00000003,80000008,4240500b\n03241 Memory Limit: none\n03241 ---[ end Kernel panic - not syncing: Oops - BUG: Fatal exception ]---\n03246 ========= FAILED TIMEOUT copygc_torture_no_checksum in 7200s"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/339b84ab6b1d66900c27bd999271cb2ae40ce812",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5d85f2ab79d5918a66539ebf046c099f7448db8d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
33
CVE-2024/CVE-2024-422xx/CVE-2024-42253.json
Normal file
33
CVE-2024/CVE-2024-422xx/CVE-2024-42253.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2024-42253",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-08-08T09:15:08.220",
|
||||
"lastModified": "2024-08-08T09:15:08.220",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpio: pca953x: fix pca953x_irq_bus_sync_unlock race\n\nEnsure that `i2c_lock' is held when setting interrupt latch and mask in\npca953x_irq_bus_sync_unlock() in order to avoid races.\n\nThe other (non-probe) call site pca953x_gpio_set_multiple() ensures the\nlock is held before calling pca953x_write_regs().\n\nThe problem occurred when a request raced against irq_bus_sync_unlock()\napproximately once per thousand reboots on an i.MX8MP based system.\n\n * Normal case\n\n 0-0022: write register AI|3a {03,02,00,00,01} Input latch P0\n 0-0022: write register AI|49 {fc,fd,ff,ff,fe} Interrupt mask P0\n 0-0022: write register AI|08 {ff,00,00,00,00} Output P3\n 0-0022: write register AI|12 {fc,00,00,00,00} Config P3\n\n * Race case\n\n 0-0022: write register AI|08 {ff,00,00,00,00} Output P3\n 0-0022: write register AI|08 {03,02,00,00,01} *** Wrong register ***\n 0-0022: write register AI|12 {fc,00,00,00,00} Config P3\n 0-0022: write register AI|49 {fc,fd,ff,ff,fe} Interrupt mask P0"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/58a5c93bd1a6e949267400080f07e57ffe05ec34",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bfc6444b57dc7186b6acc964705d7516cbaf3904",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/de7cffa53149c7b48bd1bb29b02390c9f05b7f41",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e2ecdddca80dd845df42376e4b0197fe97018ba2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-422xx/CVE-2024-42254.json
Normal file
25
CVE-2024/CVE-2024-422xx/CVE-2024-42254.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-42254",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-08-08T09:15:08.290",
|
||||
"lastModified": "2024-08-08T09:15:08.290",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring: fix error pbuf checking\n\nSyz reports a problem, which boils down to NULL vs IS_ERR inconsistent\nerror handling in io_alloc_pbuf_ring().\n\nKASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\nRIP: 0010:__io_remove_buffers+0xac/0x700 io_uring/kbuf.c:341\nCall Trace:\n <TASK>\n io_put_bl io_uring/kbuf.c:378 [inline]\n io_destroy_buffers+0x14e/0x490 io_uring/kbuf.c:392\n io_ring_ctx_free+0xa00/0x1070 io_uring/io_uring.c:2613\n io_ring_exit_work+0x80f/0x8a0 io_uring/io_uring.c:2844\n process_one_work kernel/workqueue.c:3231 [inline]\n process_scheduled_works+0xa2c/0x1830 kernel/workqueue.c:3312\n worker_thread+0x86d/0xd40 kernel/workqueue.c:3390\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/68d19af95a353f5e2b021602180b65b303eba99d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bcc87d978b834c298bbdd9c52454c5d0a946e97e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-422xx/CVE-2024-42255.json
Normal file
25
CVE-2024/CVE-2024-422xx/CVE-2024-42255.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-42255",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-08-08T09:15:08.470",
|
||||
"lastModified": "2024-08-08T09:15:08.470",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: Use auth only after NULL check in tpm_buf_check_hmac_response()\n\nDereference auth after NULL check in tpm_buf_check_hmac_response().\nOtherwise, unless tpm2_sessions_init() was called, a call can cause NULL\ndereference, when TCG_TPM2_HMAC is enabled.\n\n[jarkko: adjusted the commit message.]"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7dc357d343f134bf59815ff6098b93503ec8a23b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b9afbb9a0c734197c59c43610071041044bf1562",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-422xx/CVE-2024-42256.json
Normal file
25
CVE-2024/CVE-2024-422xx/CVE-2024-42256.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-42256",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-08-08T09:15:08.553",
|
||||
"lastModified": "2024-08-08T09:15:08.553",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix server re-repick on subrequest retry\n\nWhen a subrequest is marked for needing retry, netfs will call\ncifs_prepare_write() which will make cifs repick the server for the op\nbefore renegotiating credits; it then calls cifs_issue_write() which\ninvokes smb2_async_writev() - which re-repicks the server.\n\nIf a different server is then selected, this causes the increment of\nserver->in_flight to happen against one record and the decrement to happen\nagainst another, leading to misaccounting.\n\nFix this by just removing the repick code in smb2_async_writev(). As this\nis only called from netfslib-driven code, cifs_prepare_write() should\nalways have been called first, and so server should never be NULL and the\npreparatory step is repeated in the event that we do a retry.\n\nThe problem manifests as a warning looking something like:\n\n WARNING: CPU: 4 PID: 72896 at fs/smb/client/smb2ops.c:97 smb2_add_credits+0x3f0/0x9e0 [cifs]\n ...\n RIP: 0010:smb2_add_credits+0x3f0/0x9e0 [cifs]\n ...\n smb2_writev_callback+0x334/0x560 [cifs]\n cifs_demultiplex_thread+0x77a/0x11b0 [cifs]\n kthread+0x187/0x1d0\n ret_from_fork+0x34/0x60\n ret_from_fork_asm+0x1a/0x30\n\nWhich may be triggered by a number of different xfstests running against an\nAzure server in multichannel mode. generic/249 seems the most repeatable,\nbut generic/215, generic/249 and generic/308 may also show it."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b1d0a566769b6fb3795b5289fc1daf9e0638d97a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/de40579b903883274fe203865f29d66b168b7236",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-422xx/CVE-2024-42257.json
Normal file
25
CVE-2024/CVE-2024-422xx/CVE-2024-42257.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-42257",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-08-08T09:15:08.623",
|
||||
"lastModified": "2024-08-08T09:15:08.623",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: use memtostr_pad() for s_volume_name\n\nAs with the other strings in struct ext4_super_block, s_volume_name is\nnot NUL terminated. The other strings were marked in commit 072ebb3bffe6\n(\"ext4: add nonstring annotations to ext4.h\"). Using strscpy() isn't\nthe right replacement for strncpy(); it should use memtostr_pad()\ninstead."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4378be89ddb7de88d984b67ecfd6191686c42817",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/be27cd64461c45a6088a91a04eba5cd44e1767ef",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
26
README.md
26
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-08-08T08:00:18.033073+00:00
|
||||
2024-08-08T10:00:17.045429+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-08-08T06:15:42.170000+00:00
|
||||
2024-08-08T09:15:08.623000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,19 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
259322
|
||||
259334
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `12`
|
||||
|
||||
- [CVE-2024-5226](CVE-2024/CVE-2024-52xx/CVE-2024-5226.json) (`2024-08-08T06:15:40.383`)
|
||||
- [CVE-2024-6481](CVE-2024/CVE-2024-64xx/CVE-2024-6481.json) (`2024-08-08T06:15:40.917`)
|
||||
- [CVE-2024-6824](CVE-2024/CVE-2024-68xx/CVE-2024-6824.json) (`2024-08-08T06:15:41.067`)
|
||||
- [CVE-2024-6884](CVE-2024/CVE-2024-68xx/CVE-2024-6884.json) (`2024-08-08T06:15:41.603`)
|
||||
- [CVE-2024-7150](CVE-2024/CVE-2024-71xx/CVE-2024-7150.json) (`2024-08-08T06:15:41.727`)
|
||||
- [CVE-2024-7548](CVE-2024/CVE-2024-75xx/CVE-2024-7548.json) (`2024-08-08T06:15:42.170`)
|
||||
- [CVE-2023-7265](CVE-2023/CVE-2023-72xx/CVE-2023-7265.json) (`2024-08-08T08:15:04.740`)
|
||||
- [CVE-2024-22069](CVE-2024/CVE-2024-220xx/CVE-2024-22069.json) (`2024-08-08T08:15:05.123`)
|
||||
- [CVE-2024-42030](CVE-2024/CVE-2024-420xx/CVE-2024-42030.json) (`2024-08-08T09:15:07.290`)
|
||||
- [CVE-2024-42031](CVE-2024/CVE-2024-420xx/CVE-2024-42031.json) (`2024-08-08T09:15:07.630`)
|
||||
- [CVE-2024-42032](CVE-2024/CVE-2024-420xx/CVE-2024-42032.json) (`2024-08-08T09:15:07.740`)
|
||||
- [CVE-2024-42251](CVE-2024/CVE-2024-422xx/CVE-2024-42251.json) (`2024-08-08T09:15:08.070`)
|
||||
- [CVE-2024-42252](CVE-2024/CVE-2024-422xx/CVE-2024-42252.json) (`2024-08-08T09:15:08.150`)
|
||||
- [CVE-2024-42253](CVE-2024/CVE-2024-422xx/CVE-2024-42253.json) (`2024-08-08T09:15:08.220`)
|
||||
- [CVE-2024-42254](CVE-2024/CVE-2024-422xx/CVE-2024-42254.json) (`2024-08-08T09:15:08.290`)
|
||||
- [CVE-2024-42255](CVE-2024/CVE-2024-422xx/CVE-2024-42255.json) (`2024-08-08T09:15:08.470`)
|
||||
- [CVE-2024-42256](CVE-2024/CVE-2024-422xx/CVE-2024-42256.json) (`2024-08-08T09:15:08.553`)
|
||||
- [CVE-2024-42257](CVE-2024/CVE-2024-422xx/CVE-2024-42257.json) (`2024-08-08T09:15:08.623`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
24
_state.csv
24
_state.csv
@ -240876,6 +240876,7 @@ CVE-2023-7258,0,0,743a17302c5d0deefce3c9c18515bc1a780c1d3e967dd943e69bc9c091c417
|
||||
CVE-2023-7259,0,0,4927c73cd38943cc915f51b0766c09a76100affe33b1049612344f19331c1f96,2024-08-02T09:15:55.730000
|
||||
CVE-2023-7261,0,0,44080cc2bc0d6a25d80bc7855327b03309b2d9def17d97f1c55e50122c67ac97,2024-07-03T01:44:30.563000
|
||||
CVE-2023-7264,0,0,51dd8b83703649c91504628a1d95022ef41c77d28d8363a527e775cafaba1511,2024-06-11T13:54:12.057000
|
||||
CVE-2023-7265,1,1,890ec57e66f396f1f0bed86289111ee4178d84475c1ba3c564d24c4cac68b141,2024-08-08T08:15:04.740000
|
||||
CVE-2023-7268,0,0,cddf00fb75fb363308068c92d4a58df3d516324074a1a2ced29fd3b08d0ccedc,2024-08-01T13:45:52.747000
|
||||
CVE-2023-7269,0,0,110b6fee8b2eb3cb456f239293a3205ab38d8cdb9856a830f8977329472aa48f,2024-08-01T13:45:52.937000
|
||||
CVE-2023-7270,0,0,c4a95bbd7a0e223852dd2f2d2c06a04667d14324aaf73c1dbbc09c6df6d4237c,2024-08-01T13:45:53.123000
|
||||
@ -244059,6 +244060,7 @@ CVE-2024-22060,0,0,c7ff273a679d964f52a0555cc6f7fed8e0bf8a1a9d58b589cfa2ca0ee90c6
|
||||
CVE-2024-22061,0,0,a2f8b1edabd606da9b855ff3e3612ece1cc2a51d553a7dadaf2301f49cdc94da,2024-07-03T01:47:02.763000
|
||||
CVE-2024-22062,0,0,cc06929fe5df33d033a09c6d5b184881dcbf0939fe62637d4555c345e1a11ac3,2024-07-09T18:19:14.047000
|
||||
CVE-2024-22064,0,0,4ab6f1fd7aac8f5f705eb95fc6fb847518aebb95babd98d77adf15137fe26c27,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22069,1,1,4f7edb7ea6d8912dcefd9b24095c287add73b63c843ed25146ac0c322f48366b,2024-08-08T08:15:05.123000
|
||||
CVE-2024-22074,0,0,a1a776748154594eabd5bedbe0254430e590ea44ffb88bfb446bfd71a59f69e3,2024-06-07T14:56:05.647000
|
||||
CVE-2024-22075,0,0,a5af4a36684a159511579f89d3ce85206e57c3558ab3a4b37d02f2a846a5e5f1,2024-01-10T15:06:42.563000
|
||||
CVE-2024-22076,0,0,ad579321d212e2fb374b8124959febe687d1d1197907430ed2ba5046da4cb421,2024-02-22T02:15:49.207000
|
||||
@ -256704,6 +256706,9 @@ CVE-2024-42010,0,0,473a8e996e0306946759862f1a62bb818641d9cba2a711ec27286414dbf29
|
||||
CVE-2024-4202,0,0,614a40ef1052d861451b397b9533024f5e9aecccff7f20e945fab06926a9f188,2024-05-15T18:35:11.453000
|
||||
CVE-2024-42029,0,0,b7c83a25bc8a9601f6f3c6ebb603ce94146556b10d1f548176b0b38619ce3b21,2024-08-01T13:59:17.407000
|
||||
CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc78f,2024-05-02T18:00:37.360000
|
||||
CVE-2024-42030,1,1,94561bb1e2517c067b66e210c682348f762e843f787852b7fea3b0f67eb53df6,2024-08-08T09:15:07.290000
|
||||
CVE-2024-42031,1,1,83ac20bdb3df5735abb4ce0f3bd6f26a076409b38c49e9880daeb73e705cbb3e,2024-08-08T09:15:07.630000
|
||||
CVE-2024-42032,1,1,1a707656fc40446e74fde41df0e411d232fbfc64b011b0c0dac0acba50e79fef,2024-08-08T09:15:07.740000
|
||||
CVE-2024-4204,0,0,862cae0d91d079678d989fc30b77e9abff361be6cebd83fcf5dbeecd5c0be203,2024-05-17T18:36:05.263000
|
||||
CVE-2024-42049,0,0,9abf5139ab1afe8d55de5e333c97afa73e09c57ae34abc37f55eb8e975c40df6,2024-08-01T13:59:18.253000
|
||||
CVE-2024-4205,0,0,3bc679c8856618cb4acfda15e793a18c79adc1e7d27d459136a04f77802a5775,2024-05-31T13:01:46.727000
|
||||
@ -256861,6 +256866,13 @@ CVE-2024-42248,0,0,9daba88013a62f39f5836d2ca2738ebe99311dc207e5be6d1a23f2affcf30
|
||||
CVE-2024-42249,0,0,bf365edc2c96a4876083f80ea351bf6e74bd1f39215b48e95af26a5324f39b9e,2024-08-07T19:09:46.290000
|
||||
CVE-2024-4225,0,0,91f68c0336340065fb4af26f099ffa4f82ba2dd159bb3bc13f7cb1abcd1de276,2024-04-30T13:11:16.690000
|
||||
CVE-2024-42250,0,0,dfd6a9d9259f9bcb46737f53714c27140f6ba7141f4054a83b1176fd288dd5ec,2024-08-07T19:09:46.290000
|
||||
CVE-2024-42251,1,1,7f7af6d431c08fbcc40bd3d68cd140d90d9fe2cb09665042e4ef59c79a8127d5,2024-08-08T09:15:08.070000
|
||||
CVE-2024-42252,1,1,529d646fabbb82236681e08658cd9b17e79fccf2c3021c0f9c9e9376eea0ab9b,2024-08-08T09:15:08.150000
|
||||
CVE-2024-42253,1,1,3814e17c32947bba23c733aaf3ed825eb5fc25c2c917d90019bfd98692998134,2024-08-08T09:15:08.220000
|
||||
CVE-2024-42254,1,1,4f38ff5b2aa4dd6a863e782eaf6c92509770d5616de4d628f3ca5287c16555b6,2024-08-08T09:15:08.290000
|
||||
CVE-2024-42255,1,1,02f1c51e544ecf0e0927dd4a3124a16bc6a23c978d646cfc52678c714b99519e,2024-08-08T09:15:08.470000
|
||||
CVE-2024-42256,1,1,6e47fcebc446699493597f465b2bc1e43627a651371449b196097e116eedf5c7,2024-08-08T09:15:08.553000
|
||||
CVE-2024-42257,1,1,fa7262574e2d2cad98271f0bba286834c39f233e6b3d62fbae7e1039c01d15f6,2024-08-08T09:15:08.623000
|
||||
CVE-2024-4226,0,0,5a1ca6b12b6f72b0f4206f29fce66dc2868959ed888bfbcbc74131b5725a94eb,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4228,0,0,22331e972270e81a8a4d9238da77e1f1eab8644e20c13e517da1e3ed609f3be8,2024-06-27T12:47:19.847000
|
||||
CVE-2024-4231,0,0,c87a42b4dfede9046d13b34e260c0c7ec4e51f68f0fbfb8755010b78e39f405d,2024-08-01T13:59:28.843000
|
||||
@ -257756,7 +257768,7 @@ CVE-2024-5222,0,0,9e62f5017a27f5b75e3db6f1fda7f6f91a6137f47a67048efce27cf33a6525
|
||||
CVE-2024-5223,0,0,e1518fa1e9fb0970a33863c1b1a7313f3247c5958916de9a4b07f2b8f6f2eb0c,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5224,0,0,db9f297ce85558665780a2b5ea4fe3a1e31ac4d111566a8ba052aeb7472c35ff,2024-07-23T21:04:43.353000
|
||||
CVE-2024-5225,0,0,0b1cbbce30104cfacd8449d451f1ff1a7894d94838c6bc15be56e2aa5eecee62,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5226,1,1,9fac854c9383fc11fb63ab147b006707d6ad9a89ff6a94a3b80551dcb2d9b3b9,2024-08-08T06:15:40.383000
|
||||
CVE-2024-5226,0,0,9fac854c9383fc11fb63ab147b006707d6ad9a89ff6a94a3b80551dcb2d9b3b9,2024-08-08T06:15:40.383000
|
||||
CVE-2024-5227,0,0,782d407fd59442ae1cd49577c63d7b8236dddc237a48b5fa6a3df2e3ceec540d,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5228,0,0,d7fb18ef663e7fbb963ee04e575f2bc258b900955c0912600676521519fad837,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5229,0,0,787c92e076dbd9dca682f832ee22f0e31b439c91ed2d6b58a8c544f86d4189c3,2024-07-03T02:08:42.827000
|
||||
@ -258712,7 +258724,7 @@ CVE-2024-6470,0,0,c9a33c23ec7370c50b4df58ad71ec5e181cf8d29947a984c43804e0a58dc77
|
||||
CVE-2024-6471,0,0,f732e100289c893532526b33b46541a39ba52ce518f7e90d2f97ec4bb67cf877,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6472,0,0,06cfc3c26e9764572c1adb3e446cad13cb9599b02c4c47946f6698a134e25867,2024-08-06T16:31:05.780000
|
||||
CVE-2024-6477,0,0,af465e59718721c7b727c1ec6a265ade947c829c05464c1090814aa1a74a6b13,2024-08-05T12:41:45.957000
|
||||
CVE-2024-6481,1,1,5fe9b75e639cdfb17c504af3723d731acfb8c6ffe369d50db35bd8cbb4a5c148,2024-08-08T06:15:40.917000
|
||||
CVE-2024-6481,0,0,5fe9b75e639cdfb17c504af3723d731acfb8c6ffe369d50db35bd8cbb4a5c148,2024-08-08T06:15:40.917000
|
||||
CVE-2024-6484,0,0,bc633abd6bfb9da06585afdfb273066dfbc508847026385eb612d46f7c70ed29,2024-07-11T18:09:58.777000
|
||||
CVE-2024-6485,0,0,b143d2f5de1cad2c57f83d18fe64abfe0ba2da69210341aec4863f07cdd850cb,2024-07-11T18:09:58.777000
|
||||
CVE-2024-6487,0,0,ade8feb977b02299075dd869ca65fb48f198290ee8a478009ada36ae91b54213,2024-08-01T14:00:24
|
||||
@ -258912,7 +258924,7 @@ CVE-2024-6805,0,0,df9c24152184824aaec79a13a2bf3e8af4b412b0a659321142aa5850936d97
|
||||
CVE-2024-6806,0,0,ee5c95118c41ce11e7d4b52c5bbead77dffa73ecabb9abea55db46ee557c211f,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6807,0,0,e4d3dc581aa656108086542a60085fb674561ed6b78bc58e0e899b44edae1d40,2024-08-06T11:16:07.450000
|
||||
CVE-2024-6808,0,0,2df5a702fa4af6687f0c8dc8e100812ff9b6b346801edb239f41e0ca638c0076,2024-07-19T15:04:43.837000
|
||||
CVE-2024-6824,1,1,f1d797816848100ba31c2e799c4299649551dade4e79433a3db30cff1a79bc94,2024-08-08T06:15:41.067000
|
||||
CVE-2024-6824,0,0,f1d797816848100ba31c2e799c4299649551dade4e79433a3db30cff1a79bc94,2024-08-08T06:15:41.067000
|
||||
CVE-2024-6828,0,0,5e3bce0050be5ef41f841daf735b80af46e729368278d26d6a7ddc5bbbdee66f,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6830,0,0,66325e33317c6fde8b929b285667c5104c4ae04492532b5067560968ff36e7fb,2024-07-18T12:28:43.707000
|
||||
CVE-2024-6833,0,0,b0ea48d29166f6347ac218b4f9f93d3f7fc599fd932b64c35cfa55e5a1a94672,2024-07-18T12:28:43.707000
|
||||
@ -258925,7 +258937,7 @@ CVE-2024-6872,0,0,9eb628e3a6d1ea0380e94dd099512f5a2f74ddb0ba75bf9a102e83ab13e260
|
||||
CVE-2024-6873,0,0,8e5db8bfa0491746f29814d1d8249a1850325cbcdbd09b52dbf90709e95d212c,2024-08-01T16:45:25.400000
|
||||
CVE-2024-6874,0,0,dbf80741a5dbaf69dfea3d6102d0d56a1052d5bac2fe6cc0bc24819c43cddd92,2024-08-01T14:00:45.683000
|
||||
CVE-2024-6881,0,0,c7a593beeaed093fd14dcd15598a09b93989985caddc31a572979478e4fff1ed,2024-07-29T14:12:08.783000
|
||||
CVE-2024-6884,1,1,45c631b67844b8c25e693a6853f35a159a13c48134a3a2e7d94e024229df4b40,2024-08-08T06:15:41.603000
|
||||
CVE-2024-6884,0,0,45c631b67844b8c25e693a6853f35a159a13c48134a3a2e7d94e024229df4b40,2024-08-08T06:15:41.603000
|
||||
CVE-2024-6885,0,0,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde973086,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6886,0,0,fbca102ce434786c03a8469f687e67e8b7739ad3b6f0519e88d819189fb30d7c,2024-08-06T16:30:24.547000
|
||||
CVE-2024-6890,0,0,1d036609c9f25af31d40d2b91e6f8ff28f9ce5ca96b0ee9d7f5fbbfab69567db,2024-08-08T00:15:40.507000
|
||||
@ -259057,7 +259069,7 @@ CVE-2024-7127,0,0,2d5095b19bb58c78333178ffe1af1d8a0764d078ec0f076ba87011d70eec91
|
||||
CVE-2024-7128,0,0,22b40e3236f05da8de2b73f629340b5796a3b45429dedc50864bf862ccb583f9,2024-07-29T14:12:08.783000
|
||||
CVE-2024-7135,0,0,31437d1db396166831d3abd18bbeb77eef50ad11110b9df0f25d86e90a9b1fe1,2024-07-31T12:57:02.300000
|
||||
CVE-2024-7143,0,0,6a2c0c6ff3e4150031595148957b3619267db857b2cf406d2e3ba35ece648959,2024-08-07T19:09:46.290000
|
||||
CVE-2024-7150,1,1,0a913202566838d0e914f0d52d2925455b114bfb55c2e179041d3ab379b90cca,2024-08-08T06:15:41.727000
|
||||
CVE-2024-7150,0,0,0a913202566838d0e914f0d52d2925455b114bfb55c2e179041d3ab379b90cca,2024-08-08T06:15:41.727000
|
||||
CVE-2024-7151,0,0,27748e77ac666f37b5ea95444b5871c2d624c12d124d7b3d9588f7bd43672a12,2024-07-29T14:12:08.783000
|
||||
CVE-2024-7152,0,0,dcb2ef4ff482b2e3310b87257a8cfd0ded02bb0f2f9cc18d404e9808150d9dbb,2024-07-29T14:12:08.783000
|
||||
CVE-2024-7153,0,0,9aefcf5212f7daa00d220d7b2b9f573be0a36b383139766fde3ad17e71ad7b77,2024-07-29T14:12:08.783000
|
||||
@ -259305,7 +259317,7 @@ CVE-2024-7544,0,0,46916680993124ee8225685556f0e86002fa1598c424122f56da4660c1fd96
|
||||
CVE-2024-7545,0,0,3f097ebbd611ad4138ec1a3955ea96d707ad40d33be8dbb703c606b41a0411e2,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7546,0,0,a0b520d000dce64c3863ed1b5eb696449d97e5ef3503a621e0cf62f26b7a1008,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7547,0,0,a7dc0beedfe6604b5fe50ab4a1b4247c2920dee27f624b3cc2ef87158404641f,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7548,1,1,954a9865ab53b14c8702b4852b9d51b3a40ae4296e316893376bcb8eb2e0d520,2024-08-08T06:15:42.170000
|
||||
CVE-2024-7548,0,0,954a9865ab53b14c8702b4852b9d51b3a40ae4296e316893376bcb8eb2e0d520,2024-08-08T06:15:42.170000
|
||||
CVE-2024-7550,0,0,5e19df9a1f8f540b00c55c515f79f184b598900dde8d5e8ce5b38708b290962c,2024-08-07T20:35:28.567000
|
||||
CVE-2024-7551,0,0,dbf9dc23563c066041d8414a99ca777ad2503e471da2fdcd73e493acc61d27d2,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7552,0,0,811aa90d2d18bb406f73befc3765a8f78539782307b57a4dcd481925c3ed1f73,2024-08-07T21:29:57.417000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user