mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-05-17T14:00:30.281426+00:00
This commit is contained in:
parent
fd756bffc2
commit
ffbd5c0078
32
CVE-2023/CVE-2023-526xx/CVE-2023-52657.json
Normal file
32
CVE-2023/CVE-2023-526xx/CVE-2023-52657.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-52657",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:09.077",
|
||||
"lastModified": "2024-05-17T12:15:09.077",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"drm/amd/pm: resolve reboot exception for si oland\"\n\nThis reverts commit e490d60a2f76bff636c68ce4fe34c1b6c34bbd86.\n\nThis causes hangs on SI when DC is enabled and errors on driver\nreboot and power off cycles."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2e443ed55fe3ffb08327b331a9f45e9382413c94",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/955558030954b9637b41c97b730f9b38c92ac488",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/baac292852c0e347626fb5436916947188e5838f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c51468ac328d3922747be55507c117e47da813e6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-526xx/CVE-2023-52658.json
Normal file
28
CVE-2023/CVE-2023-526xx/CVE-2023-52658.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-52658",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:09.360",
|
||||
"lastModified": "2024-05-17T12:15:09.360",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"net/mlx5: Block entering switchdev mode with ns inconsistency\"\n\nThis reverts commit 662404b24a4c4d839839ed25e3097571f5938b9b.\nThe revert is required due to the suspicion it is not good for anything\nand cause crash."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1bcdd66d33edb446903132456c948f0b764ef2f9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3fba8eab2cfc7334e0f132d29dfd2552f2f2a579",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8deeefb24786ea7950b37bde4516b286c877db00",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-526xx/CVE-2023-52659.json
Normal file
32
CVE-2023/CVE-2023-526xx/CVE-2023-52659.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-52659",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:57.677",
|
||||
"lastModified": "2024-05-17T13:15:57.677",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type\n\nOn 64-bit platforms, the pfn_to_kaddr() macro requires that the input\nvalue is 64 bits in order to ensure that valid address bits don't get\nlost when shifting that input by PAGE_SHIFT to calculate the physical\naddress to provide a virtual address for.\n\nOne such example is in pvalidate_pages() (used by SEV-SNP guests), where\nthe GFN in the struct used for page-state change requests is a 40-bit\nbit-field, so attempts to pass this GFN field directly into\npfn_to_kaddr() ends up causing guest crashes when dealing with addresses\nabove the 1TB range due to the above.\n\nFix this issue with SEV-SNP guests, as well as any similar cases that\nmight cause issues in current/future code, by using an inline function,\ninstead of a macro, so that the input is implicitly cast to the\nexpected 64-bit input type prior to performing the shift operation.\n\nWhile it might be argued that the issue is on the caller side, other\narchs/macros have taken similar approaches to deal with instances like\nthis, such as ARM explicitly casting the input to phys_addr_t:\n\n e48866647b48 (\"ARM: 8396/1: use phys_addr_t in pfn_to_kaddr()\")\n\nA C inline function is even better though.\n\n[ mingo: Refined the changelog some more & added __always_inline. ]"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/325956b0173f11e98f90462be4829a8b8b0682ce",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7e1471888a5e6e846e9b4d306e5327db2b58e64e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/814305b5c23cb815ada68d43019f39050472b25f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e5647a723c49d73b9f108a8bb38e8c29d3948ea",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-526xx/CVE-2023-52660.json
Normal file
32
CVE-2023/CVE-2023-526xx/CVE-2023-52660.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-52660",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:57.770",
|
||||
"lastModified": "2024-05-17T13:15:57.770",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: rkisp1: Fix IRQ handling due to shared interrupts\n\nThe driver requests the interrupts as IRQF_SHARED, so the interrupt\nhandlers can be called at any time. If such a call happens while the ISP\nis powered down, the SoC will hang as the driver tries to access the\nISP registers.\n\nThis can be reproduced even without the platform sharing the IRQ line:\nEnable CONFIG_DEBUG_SHIRQ and unload the driver, and the board will\nhang.\n\nFix this by adding a new field, 'irqs_enabled', which is used to bail\nout from the interrupt handler when the ISP is not operational."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/abd34206f396d3ae50cddbd5aa840b8cd7f68c63",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b39b4d207d4f236a74e20d291f6356f2231fd9ee",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/edcf92bc66d8361c51dff953a55210e5cfd95587",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ffb635bb398fc07cb38f8a7b4a82cbe5f412f08e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2404",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-04-24T05:15:47.113",
|
||||
"lastModified": "2024-04-24T13:39:42.883",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-05-17T12:41:06.327",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,11 +14,68 @@
|
||||
"value": "El complemento Better Comments de WordPress anterior a 1.5.6 no sanitiza ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios con pocos privilegios, como los suscriptores, realizar ataques de Cross-Site Scripting Almacenado."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:utopique:better_comments:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "1.5.6",
|
||||
"matchCriteriaId": "3444AFAA-BD6E-4ABF-97ED-2431582BB220"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/a2cb7167-9edc-4640-87eb-4c511639e5b7/",
|
||||
"source": "contact@wpscan.com"
|
||||
"source": "contact@wpscan.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-274xx/CVE-2024-27402.json
Normal file
32
CVE-2024/CVE-2024-274xx/CVE-2024-27402.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-27402",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:09.757",
|
||||
"lastModified": "2024-05-17T12:15:09.757",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nphonet/pep: fix racy skb_queue_empty() use\n\nThe receive queues are protected by their respective spin-lock, not\nthe socket lock. This could lead to skb_peek() unexpectedly\nreturning NULL or a pointer to an already dequeued socket buffer."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0a9f558c72c47472c38c05fcb72c70abb9104277",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d2a894d7f487dcb894df023e9d3014cf5b93fe5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8ef4fcc7014b9f93619851d6b78d6cc2789a4c88",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9d5523e065b568e79dfaa2ea1085a5bcf74baf78",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2024/CVE-2024-274xx/CVE-2024-27403.json
Normal file
36
CVE-2024/CVE-2024-274xx/CVE-2024-27403.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2024-27403",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:10.030",
|
||||
"lastModified": "2024-05-17T12:15:10.030",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_flow_offload: reset dst in route object after setting up flow\n\ndst is transferred to the flow object, route object does not own it\nanymore. Reset dst in route object, otherwise if flow_offload_add()\nfails, error path releases dst twice, leading to a refcount underflow."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/012df10717da02367aaf92c65f9c89db206c15f4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4c167af9f6b5ae4a5dbc243d5983c295ccc2e43c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/558b00a30e05753a62ecc7e05e939ca8f0241148",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/670548c8db44d76e40e1dfc06812bca36a61e9ae",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9e0f0430389be7696396c62f037be4bf72cf93e3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-274xx/CVE-2024-27404.json
Normal file
32
CVE-2024/CVE-2024-274xx/CVE-2024-27404.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-27404",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:10.287",
|
||||
"lastModified": "2024-05-17T12:15:10.287",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix data races on remote_id\n\nSimilar to the previous patch, address the data race on\nremote_id, adding the suitable ONCE annotations."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2dba5774e8ed326a78ad4339d921a4291281ea6e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/967d3c27127e71a10ff5c083583a038606431b61",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/987c3ed7297e5661bc7f448f06fc366e497ac9b2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e64148635509bf13eea851986f5a0b150e5bd066",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27405.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27405.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27405",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:10.500",
|
||||
"lastModified": "2024-05-17T12:15:10.500",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs\n\nIt is observed sometimes when tethering is used over NCM with Windows 11\nas host, at some instances, the gadget_giveback has one byte appended at\nthe end of a proper NTB. When the NTB is parsed, unwrap call looks for\nany leftover bytes in SKB provided by u_ether and if there are any pending\nbytes, it treats them as a separate NTB and parses it. But in case the\nsecond NTB (as per unwrap call) is faulty/corrupt, all the datagrams that\nwere parsed properly in the first NTB and saved in rx_list are dropped.\n\nAdding a few custom traces showed the following:\n[002] d..1 7828.532866: dwc3_gadget_giveback: ep1out:\nreq 000000003868811a length 1025/16384 zsI ==> 0\n[002] d..1 7828.532867: ncm_unwrap_ntb: K: ncm_unwrap_ntb toprocess: 1025\n[002] d..1 7828.532867: ncm_unwrap_ntb: K: ncm_unwrap_ntb nth: 1751999342\n[002] d..1 7828.532868: ncm_unwrap_ntb: K: ncm_unwrap_ntb seq: 0xce67\n[002] d..1 7828.532868: ncm_unwrap_ntb: K: ncm_unwrap_ntb blk_len: 0x400\n[002] d..1 7828.532868: ncm_unwrap_ntb: K: ncm_unwrap_ntb ndp_len: 0x10\n[002] d..1 7828.532869: ncm_unwrap_ntb: K: Parsed NTB with 1 frames\n\nIn this case, the giveback is of 1025 bytes and block length is 1024.\nThe rest 1 byte (which is 0x00) won't be parsed resulting in drop of\nall datagrams in rx_list.\n\nSame is case with packets of size 2048:\n[002] d..1 7828.557948: dwc3_gadget_giveback: ep1out:\nreq 0000000011dfd96e length 2049/16384 zsI ==> 0\n[002] d..1 7828.557949: ncm_unwrap_ntb: K: ncm_unwrap_ntb nth: 1751999342\n[002] d..1 7828.557950: ncm_unwrap_ntb: K: ncm_unwrap_ntb blk_len: 0x800\n\nLecroy shows one byte coming in extra confirming that the byte is coming\nin from PC:\n\n Transfer 2959 - Bytes Transferred(1025) Timestamp((18.524 843 590)\n - Transaction 8391 - Data(1025 bytes) Timestamp(18.524 843 590)\n --- Packet 4063861\n Data(1024 bytes)\n Duration(2.117us) Idle(14.700ns) Timestamp(18.524 843 590)\n --- Packet 4063863\n Data(1 byte)\n Duration(66.160ns) Time(282.000ns) Timestamp(18.524 845 722)\n\nAccording to Windows driver, no ZLP is needed if wBlockLength is non-zero,\nbecause the non-zero wBlockLength has already told the function side the\nsize of transfer to be expected. However, there are in-market NCM devices\nthat rely on ZLP as long as the wBlockLength is multiple of wMaxPacketSize.\nTo deal with such devices, it pads an extra 0 at end so the transfer is no\nlonger multiple of wMaxPacketSize."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/059285e04ebb273d32323fbad5431c5b94f77e48",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2b7ec68869d50ea998908af43b643bca7e54577e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2cb66b62a5d64ccf09b0591ab86fb085fa491fc5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/35b604a37ec70d68b19dafd10bbacf1db505c9ca",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/57ca0e16f393bb21d69734e536e383a3a4c665fd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/76c51146820c5dac629f21deafab0a7039bc3ccd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a31cf46d108dabce3df80b3e5c07661e24912151",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c7f43900bc723203d7554d299a2ce844054fab8e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-274xx/CVE-2024-27406.json
Normal file
28
CVE-2024/CVE-2024-274xx/CVE-2024-27406.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-27406",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:10.757",
|
||||
"lastModified": "2024-05-17T12:15:10.757",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nlib/Kconfig.debug: TEST_IOV_ITER depends on MMU\n\nTrying to run the iov_iter unit test on a nommu system such as the qemu\nkc705-nommu emulation results in a crash.\n\n KTAP version 1\n # Subtest: iov_iter\n # module: kunit_iov_iter\n 1..9\nBUG: failure at mm/nommu.c:318/vmap()!\nKernel panic - not syncing: BUG!\n\nThe test calls vmap() directly, but vmap() is not supported on nommu\nsystems, causing the crash. TEST_IOV_ITER therefore needs to depend on\nMMU."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1eb1e984379e2da04361763f66eec90dd75cf63e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9e6e541b97762d5b1143070067f7c68f39a408f8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e6316749d603fe9c4c91f6ec3694e06e4de632a3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-274xx/CVE-2024-27407.json
Normal file
28
CVE-2024/CVE-2024-274xx/CVE-2024-27407.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-27407",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:11.000",
|
||||
"lastModified": "2024-05-17T12:15:11.000",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/ntfs3: Fixed overflow check in mi_enum_attr()"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1c0a95d99b1b2b5d842e5abc7ef7eed1193b60d7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/652cfeb43d6b9aba5c7c4902bed7a7340df131fb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8c77398c72618101d66480b94b34fe9087ee3d08",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-274xx/CVE-2024-27408.json
Normal file
28
CVE-2024/CVE-2024-274xx/CVE-2024-27408.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-27408",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:11.223",
|
||||
"lastModified": "2024-05-17T12:15:11.223",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup\n\nThe Linked list element and pointer are not stored in the same memory as\nthe eDMA controller register. If the doorbell register is toggled before\nthe full write of the linked list a race condition error will occur.\nIn remote setup we can only use a readl to the memory to assure the full\nwrite has occurred."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bbcc1c83f343e580c3aa1f2a8593343bf7b55bba",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d24fe6d5a1cfdddb7a9ef56736ec501c4d0a5fd3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f396b4df27cfe01a99f4b41f584c49e56477be3a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-274xx/CVE-2024-27409.json
Normal file
28
CVE-2024/CVE-2024-274xx/CVE-2024-27409.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-27409",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:11.460",
|
||||
"lastModified": "2024-05-17T12:15:11.460",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: dw-edma: HDMA: Add sync read before starting the DMA transfer in remote setup\n\nThe Linked list element and pointer are not stored in the same memory as\nthe HDMA controller register. If the doorbell register is toggled before\nthe full write of the linked list a race condition error will occur.\nIn remote setup we can only use a readl to the memory to assure the full\nwrite has occurred."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/17be6f5cb223f22e4733ed8fe8b2247cbb677716",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/227ef58a9b0c372efba422e8886a8015a1509eba",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/712a92a48158e02155b4b6b21e03a817f78c9b7e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27410.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27410.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27410",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:11.690",
|
||||
"lastModified": "2024-05-17T12:15:11.690",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: nl80211: reject iftype change with mesh ID change\n\nIt's currently possible to change the mesh ID when the\ninterface isn't yet in mesh mode, at the same time as\nchanging it into mesh mode. This leads to an overwrite\nof data in the wdev->u union for the interface type it\ncurrently has, causing cfg80211_change_iface() to do\nwrong things when switching.\n\nWe could probably allow setting an interface to mesh\nwhile setting the mesh ID at the same time by doing a\ndifferent order of operations here, but realistically\nthere's no userspace that's going to do this, so just\ndisallow changes in iftype when setting mesh ID."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/063715c33b4c37587aeca2c83cf08ead0c542995",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0cfbb26ee5e7b3d6483a73883f9f6157bca22ec9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/177d574be4b58f832354ab1ef5a297aa0c9aa2df",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/930e826962d9f01dcd2220176134427358d112f2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/99eb2159680af8786104dac80528acd5acd45980",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a2add961a5ed25cfd6a74f9ffb9e7ab6d6ded838",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d38d31bbbb9dc0d4d71a45431eafba03d0bc150d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f78c1375339a291cba492a70eaf12ec501d28a8e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-274xx/CVE-2024-27411.json
Normal file
24
CVE-2024/CVE-2024-274xx/CVE-2024-27411.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-27411",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:11.910",
|
||||
"lastModified": "2024-05-17T12:15:11.910",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/nouveau: keep DMA buffers required for suspend/resume\n\nNouveau deallocates a few buffers post GPU init which are required for GPU suspend/resume to function correctly.\nThis is likely not as big an issue on systems where the NVGPU is the only GPU, but on multi-GPU set ups it leads to a regression where the kernel module errors and results in a system-wide rendering freeze.\n\nThis commit addresses that regression by moving the two buffers required for suspend and resume to be deallocated at driver unload instead of post init."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/be00e15b240ed71fc30c0576af7ab670c8271661",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f6ecfdad359a01c7fd8a3bcfde3ef0acdf107e6e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27412.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27412.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27412",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:12.130",
|
||||
"lastModified": "2024-05-17T12:15:12.130",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\npower: supply: bq27xxx-i2c: Do not free non existing IRQ\n\nThe bq27xxx i2c-client may not have an IRQ, in which case\nclient->irq will be 0. bq27xxx_battery_i2c_probe() already has\nan if (client->irq) check wrapping the request_threaded_irq().\n\nBut bq27xxx_battery_i2c_remove() unconditionally calls\nfree_irq(client->irq) leading to:\n\n[ 190.310742] ------------[ cut here ]------------\n[ 190.310843] Trying to free already-free IRQ 0\n[ 190.310861] WARNING: CPU: 2 PID: 1304 at kernel/irq/manage.c:1893 free_irq+0x1b8/0x310\n\nFollowed by a backtrace when unbinding the driver. Add\nan if (client->irq) to bq27xxx_battery_i2c_remove() mirroring\nprobe() to fix this."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/083686474e7c97b0f8b66df37fcb64e432e8b771",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2df70149e73e79783bcbc7db4fa51ecef0e2022c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7394abc8926adee6a817bab10797e0adc898af77",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cefe18e9ec84f8fe3e198ccebb815cc996eb9797",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d4d813c0a14d6bf52d810a55db06a2e7e3d98eaa",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d7acc4a569f5f4513120c85ea2b9f04909b7490f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e601ae81910ce6a3797876e190a2d8ef6cf828bc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fbca8bae1ba79d443a58781b45e92a73a24ac8f8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27413.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27413.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27413",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:12.403",
|
||||
"lastModified": "2024-05-17T12:15:12.403",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nefi/capsule-loader: fix incorrect allocation size\n\ngcc-14 notices that the allocation with sizeof(void) on 32-bit architectures\nis not enough for a 64-bit phys_addr_t:\n\ndrivers/firmware/efi/capsule-loader.c: In function 'efi_capsule_open':\ndrivers/firmware/efi/capsule-loader.c:295:24: error: allocation of insufficient size '4' for type 'phys_addr_t' {aka 'long long unsigned int'} with size '8' [-Werror=alloc-size]\n 295 | cap_info->phys = kzalloc(sizeof(void *), GFP_KERNEL);\n | ^\n\nUse the correct type instead here."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/00cf21ac526011a29fc708f8912da446fac19f7b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/11aabd7487857b8e7d768fefb092f66dfde68492",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b73473c050a612fb4317831371073eda07c3050",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/537e3f49dbe88881a6f0752beaa596942d9efd64",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/62a5dcd9bd3097e9813de62fa6f22815e84a0172",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/950d4d74d311a18baed6878dbfba8180d7e5dddd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ddc547dd05a46720866c32022300f7376c40119f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fccfa646ef3628097d59f7d9c1a3e84d4b6bb45e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-274xx/CVE-2024-27414.json
Normal file
44
CVE-2024/CVE-2024-274xx/CVE-2024-27414.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-27414",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:12.673",
|
||||
"lastModified": "2024-05-17T12:15:12.673",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back\n\nIn the commit d73ef2d69c0d (\"rtnetlink: let rtnl_bridge_setlink checks\nIFLA_BRIDGE_MODE length\"), an adjustment was made to the old loop logic\nin the function `rtnl_bridge_setlink` to enable the loop to also check\nthe length of the IFLA_BRIDGE_MODE attribute. However, this adjustment\nremoved the `break` statement and led to an error logic of the flags\nwriting back at the end of this function.\n\nif (have_flags)\n memcpy(nla_data(attr), &flags, sizeof(flags));\n // attr should point to IFLA_BRIDGE_FLAGS NLA !!!\n\nBefore the mentioned commit, the `attr` is granted to be IFLA_BRIDGE_FLAGS.\nHowever, this is not necessarily true fow now as the updated loop will let\nthe attr point to the last NLA, even an invalid NLA which could cause\noverflow writes.\n\nThis patch introduces a new variable `br_flag` to save the NLA pointer\nthat points to IFLA_BRIDGE_FLAGS and uses it to resolve the mentioned\nerror logic."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/167d8642daa6a44b51de17f8ff0f584e1e762db7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/743ad091fb46e622f1b690385bb15e3cd3daf874",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/831bc2728fb48a8957a824cba8c264b30dca1425",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/882a51a10ecf24ce135d573afa0872aef02c5125",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a1227b27fcccc99dc44f912b479e01a17e2d7d31",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b9fbc44159dfc3e9a7073032752d9e03f5194a6f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f2261eb994aa5757c1da046b78e3229a3ece0ad9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2024/CVE-2024-274xx/CVE-2024-27415.json
Normal file
36
CVE-2024/CVE-2024-274xx/CVE-2024-27415.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2024-27415",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:12.867",
|
||||
"lastModified": "2024-05-17T12:15:12.867",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: bridge: confirm multicast packets before passing them up the stack\n\nconntrack nf_confirm logic cannot handle cloned skbs referencing\nthe same nf_conn entry, which will happen for multicast (broadcast)\nframes on bridges.\n\n Example:\n macvlan0\n |\n br0\n / \\\n ethX ethY\n\n ethX (or Y) receives a L2 multicast or broadcast packet containing\n an IP packet, flow is not yet in conntrack table.\n\n 1. skb passes through bridge and fake-ip (br_netfilter)Prerouting.\n -> skb->_nfct now references a unconfirmed entry\n 2. skb is broad/mcast packet. bridge now passes clones out on each bridge\n interface.\n 3. skb gets passed up the stack.\n 4. In macvlan case, macvlan driver retains clone(s) of the mcast skb\n and schedules a work queue to send them out on the lower devices.\n\n The clone skb->_nfct is not a copy, it is the same entry as the\n original skb. The macvlan rx handler then returns RX_HANDLER_PASS.\n 5. Normal conntrack hooks (in NF_INET_LOCAL_IN) confirm the orig skb.\n\nThe Macvlan broadcast worker and normal confirm path will race.\n\nThis race will not happen if step 2 already confirmed a clone. In that\ncase later steps perform skb_clone() with skb->_nfct already confirmed (in\nhash table). This works fine.\n\nBut such confirmation won't happen when eb/ip/nftables rules dropped the\npackets before they reached the nf_confirm step in postrouting.\n\nPablo points out that nf_conntrack_bridge doesn't allow use of stateful\nnat, so we can safely discard the nf_conn entry and let inet call\nconntrack again.\n\nThis doesn't work for bridge netfilter: skb could have a nat\ntransformation. Also bridge nf prevents re-invocation of inet prerouting\nvia 'sabotage_in' hook.\n\nWork around this problem by explicit confirmation of the entry at LOCAL_IN\ntime, before upper layer has a chance to clone the unconfirmed entry.\n\nThe downside is that this disables NAT and conntrack helpers.\n\nAlternative fix would be to add locking to all code parts that deal with\nunconfirmed packets, but even if that could be done in a sane way this\nopens up other problems, for example:\n\n-m physdev --physdev-out eth0 -j SNAT --snat-to 1.2.3.4\n-m physdev --physdev-out eth1 -j SNAT --snat-to 1.2.3.5\n\nFor multicast case, only one of such conflicting mappings will be\ncreated, conntrack only handles 1:1 NAT mappings.\n\nUsers should set create a setup that explicitly marks such traffic\nNOTRACK (conntrack bypass) to avoid this, but we cannot auto-bypass\nthem, ruleset might have accept rules for untracked traffic already,\nso user-visible behaviour would change."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2b1414d5e94e477edff1d2c79030f1d742625ea0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/62e7151ae3eb465e0ab52a20c941ff33bb6332e9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7c3f28599652acf431a2211168de4a583f30b6d5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/80cd0487f630b5382734997c3e5e3003a77db315",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cb734975b0ffa688ff6cc0eed463865bf07b6c01",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27416.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27416.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27416",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:13.070",
|
||||
"lastModified": "2024-05-17T12:15:13.070",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST\n\nIf we received HCI_EV_IO_CAPA_REQUEST while\nHCI_OP_READ_REMOTE_EXT_FEATURES is yet to be responded assume the remote\ndoes support SSP since otherwise this event shouldn't be generated."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/30a5e812f78e3d1cced90e1ed750bf027599205f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/79820a7e1e057120c49be07cbe10643d0706b259",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7e74aa53a68bf60f6019bd5d9a9a1406ec4d4865",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8e2758cc25891d2b76717aaf89b40ed215de188c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/afec8f772296dd8e5a2a6f83bbf99db1b9ca877f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c3df637266df29edee85e94cab5fd7041e5753ba",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/df193568d61234c81de7ed4d540c01975de60277",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fba268ac36ab19f9763ff90d276cde0ce6cd5f31",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-274xx/CVE-2024-27417.json
Normal file
44
CVE-2024/CVE-2024-274xx/CVE-2024-27417.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-27417",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:13.283",
|
||||
"lastModified": "2024-05-17T12:15:13.283",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: fix potential \"struct net\" leak in inet6_rtm_getaddr()\n\nIt seems that if userspace provides a correct IFA_TARGET_NETNSID value\nbut no IFA_ADDRESS and IFA_LOCAL attributes, inet6_rtm_getaddr()\nreturns -EINVAL with an elevated \"struct net\" refcount."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/10bfd453da64a057bcfd1a49fb6b271c48653cdb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1b0998fdd85776775d975d0024bca227597e836a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/33a1b6bfef6def2068c8703403759024ce17053e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/44112bc5c74e64f28f5a9127dc34066c7a09bd0f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/810fa7d5e5202fcfb22720304b755f1bdfd4c174",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8a54834c03c30e549c33d5da0975f3e1454ec906",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9d4ffb5b9d879a75e4f7460e8b10e756b4dfb132",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-274xx/CVE-2024-27418.json
Normal file
32
CVE-2024/CVE-2024-274xx/CVE-2024-27418.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-27418",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:13.520",
|
||||
"lastModified": "2024-05-17T12:15:13.520",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mctp: take ownership of skb in mctp_local_output\n\nCurrently, mctp_local_output only takes ownership of skb on success, and\nwe may leak an skb if mctp_local_output fails in specific states; the\nskb ownership isn't transferred until the actual output routing occurs.\n\nInstead, make mctp_local_output free the skb on all error paths up to\nthe route action, so it always consumes the passed skb."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3773d65ae5154ed7df404b050fd7387a36ab5ef3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a3c8fa54e904b0ddb52a08cc2d8ac239054f61fd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a639441c880ac479495e5ab37e3c29f21ae5771b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cbebc55ceacef1fc0651e80e0103cc184552fc68",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27419.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27419.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27419",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:13.763",
|
||||
"lastModified": "2024-05-17T12:15:13.763",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix data-races around sysctl_net_busy_read\n\nWe need to protect the reader reading the sysctl value because the\nvalue can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0866afaff19d8460308b022345ed116a12b1d0e1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/16d71319e29d5825ab53f263b59fdd8dc2d60ad4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/34cab94f7473e7b09f5205d4583fb5096cb63b5b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/43464808669ba9d23996f0b6d875450191687caf",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bbf950a6e96a91cf8cf0c71117b94ed3fafc9dd3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d380ce70058a4ccddc3e5f5c2063165dc07672c6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d623fd5298d95b65d27ef5a618ebf39541074856",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f9055fa2b2931261d5f89948ee5bc315b6a22d4a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27420.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27420.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27420",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:13.993",
|
||||
"lastModified": "2024-05-17T12:15:13.993",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a data-race around sysctl_netrom_link_fails_count\n\nWe need to protect the reader reading the sysctl value because the\nvalue can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/07bbccd1adb56b39eef982b8960d59e3c005c6a1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0b8eb369c182814d817b9449bc9e86bfae4310f9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/97a4d8b9f67cc7efe9a0c137e12f6d9e40795bf1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bc76645ebdd01be9b9994dac39685a3d0f6f7985",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c558e54f7712b086fbcb611723272a0a4b0d451c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cfe0f73fb38a01bce86fe15ef5f750f850f7d3fe",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cfedde3058bf976f2f292c0a236edd43afcdab57",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/db364859ce68fb3a52d42cd87a54da3dc42dc1c8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27421.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27421.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27421",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:14.217",
|
||||
"lastModified": "2024-05-17T12:15:14.217",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a data-race around sysctl_netrom_routing_control\n\nWe need to protect the reader reading the sysctl value because the\nvalue can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4c02b9ccbb11862ee39850b2b285664cd579b039",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/859175d4bc11af829e2fdd261a7effdaba9b5d8f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b5dffcb8f71bdd02a4e5799985b51b12f4eeaf76",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b7d33e083f9d5d39445c0a91e7ad4f3e2c47fcb5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c13fbb5902bce848759385986d4833f5b90782c1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c4309e5f8e80584715c814e1d012dbc3eee5a500",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d732b83251322ecd3b503e03442247745d6052ce",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f9c4d42464173b826190fae2283ed1a4bbae0c8b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27422.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27422.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27422",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:14.437",
|
||||
"lastModified": "2024-05-17T12:15:14.437",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a data-race around sysctl_netrom_transport_no_activity_timeout\n\nWe need to protect the reader reading the sysctl value because the\nvalue can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/01d4e3afe257768cd2a45f15a0e57bacf932b140",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2309b369fae2d9cdc3c945cd3eaec84eb1958ca3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/498f1d6da11ed6d736d655a2db14ee2d9569eecb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4eacb242e22e31385a50a393681d0fe4b55ed1e9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6f254abae02abd4a0aca062c1b3812d7e2d8ea94",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/73426c32e259c767d40613b956d5b80d0c28a9a9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cbba77abb4a553c1f5afac1ba2a0861aa1f13549",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f99b494b40431f0ca416859f2345746199398e2b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27423.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27423.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27423",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:14.670",
|
||||
"lastModified": "2024-05-17T12:15:14.670",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a data-race around sysctl_netrom_transport_requested_window_size\n\nWe need to protect the reader reading the sysctl value because the\nvalue can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0d43a58900e5a2bfcc9de47e16c6c501c0bef853",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/46803b776d869b0c36041828a83c4f7da2dfa03b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/489e05c614dbeb1a1148959f02bdb788891819e6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4f2efa17c3ec5e4be0567b47439b9713c0dc6550",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/652b0b35819610a42b8a90d21acb12f69943b397",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/89aa78a34340e9dbc3248095f44d81d0e1c23193",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a2e706841488f474c06e9b33f71afc947fb3bf56",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/db006d7edbf0b4800390ece3727a82f4ae764043",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27424.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27424.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27424",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:14.910",
|
||||
"lastModified": "2024-05-17T12:15:14.910",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a data-race around sysctl_netrom_transport_busy_delay\n\nWe need to protect the reader reading the sysctl value because the\nvalue can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0a30016e892bccabea30af218782c4b6ce0970af",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1f60795dcafc97c45984240d442cdc151f825977",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/43547d8699439a67b78d6bb39015113f7aa360fd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4ccad39009e7bd8a03d60a97c87b0327ae812880",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5ac337138272d26d6d3d4f71bc5b1a87adf8b24d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7782e5e7047cae6b9255ee727c99fc73d77cf773",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/85f34d352f4b79afd63dd13634b23dafe6b570f9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f3315a6edaec12b461031eab8c98c78111a41f95",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27425.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27425.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27425",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:15.137",
|
||||
"lastModified": "2024-05-17T12:15:15.137",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a data-race around sysctl_netrom_transport_acknowledge_delay\n\nWe need to protect the reader reading the sysctl value because the\nvalue can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/33081e0f34899d5325e7c45683dd8dc9cb18b583",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/34c84e0036a60e7e50ae50b42ed194d8daef8cc9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5deaef2bf56456c71b841e0dfde1bee2fd88c4eb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6133a71c75dacea12fcc85838b4455c2055b0f14",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d56ffc51ebd2777ded8dca50d631ee19d97db5c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/80578681ea274e0a6512bb7515718c206a7b74cf",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/806f462ba9029d41aadf8ec93f2f99c5305deada",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a22f9194f61ad4f2b6405c7c86bee85eac1befa5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27426.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27426.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27426",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:15.380",
|
||||
"lastModified": "2024-05-17T12:15:15.380",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a data-race around sysctl_netrom_transport_maximum_tries\n\nWe need to protect the reader reading the sysctl value because the\nvalue can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/34a164d2448264b62af82bc0af3d2c83d12d38ac",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/42e71408e2c138be9ccce60920bd6cf094ba1e32",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/84b8486e9cedc93875f251ba31abcf73bd586a3a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d28fa5f0e6c1554e2829f73a6a276c9a49689d04",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e799299aafed417cc1f32adccb2a0e5268b3f6d5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f716a68234242f95305dffb5c9426caa64b316b0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f84f7709486d8a578ab4b7d2a556d1b1a59cfc97",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fa3f3ab5c399852d32a0c3cbb8c55882f7e2c61f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27427.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27427.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27427",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:15.600",
|
||||
"lastModified": "2024-05-17T12:15:15.600",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a data-race around sysctl_netrom_transport_timeout\n\nWe need to protect the reader reading the sysctl value because the\nvalue can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/291d36d772f5ea5c68a263ee440f2c9eade371c9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/500936692ccca8617a955652d1929f079b17a201",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5d5c14efc987900509cec465af26608e39ac607c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60a7a152abd494ed4f69098cf0f322e6bb140612",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7d1e00fc2af3b7c30835d643a3655b7e9ff7cb20",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b8006cb0a34aaf85cdd8741f4148fd9c76b351d3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eadec8da4451c2c0897199691184602e4ee497d1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fed835d415766a94fc0246dcebc3af4c03fe9941",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27428.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27428.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27428",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:15.750",
|
||||
"lastModified": "2024-05-17T12:15:15.750",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix data-races around sysctl_netrom_network_ttl_initialiser\n\nWe need to protect the reader reading the sysctl value because the\nvalue can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/119cae5ea3f9e35cdada8e572cc067f072fa825a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5731369af2de21695fe7c1c91fe134fabe5b33b8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/775ed3549819f814a6ecef5726d2b4c23f249b77",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a47d68d777b41862757b7e3051f2d46d6e25f87b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/acc653e8a3aaab1b7103f98645f2cce7be89e3d3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d1261bde59a3a087ab0c81181821e194278d9264",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dca1d93fe42fb9c42b66f61714fbdc55c87eb002",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eda02a0bed550f07a8283d3e1f25b90a38e151ed",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27429.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27429.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27429",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:15.967",
|
||||
"lastModified": "2024-05-17T12:15:15.967",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a data-race around sysctl_netrom_obsolescence_count_initialiser\n\nWe need to protect the reader reading the sysctl value\nbecause the value can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/18c95d11c347a12e5c31df1325cef6b995d14ecf",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1e84b108f2a71daa8d04032e4d2096522376debb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/591192c3a9fc728a0af7b9dd50bf121220062293",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7e1e25891f090e24a871451c9403abac63cb45dd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b3f0bc3a315cf1af03673a0163c08fe037587acd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/cfd9f4a740f772298308b2e6070d2c744fb5cf79",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e3a3718b1723253d4f068e88e81d880d71f1a1e9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e439607291c082332e1e35baf8faf8552e6bcb4a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-274xx/CVE-2024-27430.json
Normal file
48
CVE-2024/CVE-2024-274xx/CVE-2024-27430.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-27430",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:16.200",
|
||||
"lastModified": "2024-05-17T12:15:16.200",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetrom: Fix a data-race around sysctl_netrom_default_path_quality\n\nWe need to protect the reader reading sysctl_netrom_default_path_quality\nbecause the value can be changed concurrently."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/392eb88416dcbc5f1d61b9a88d79d78dc8b27652",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7510b08c5f5ba15983da004b021fc6154eeb4047",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7644df766006d4878a556e427e3ecc78c2d5606b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7f615232556f3c6e3eeecef96ef2b00d0aa905bb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/958d6145a6d9ba9e075c921aead8753fb91c9101",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bbc21f134b89535d1cf110c5f2b33ac54e5839c4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dec82a8fc45c6ce494c2cb31f001a2aadb132b57",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e041df5dc9e68adffcba5499ca28e1252bed6f4b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
40
CVE-2024/CVE-2024-274xx/CVE-2024-27431.json
Normal file
40
CVE-2024/CVE-2024-274xx/CVE-2024-27431.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"id": "CVE-2024-27431",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T12:15:16.410",
|
||||
"lastModified": "2024-05-17T12:15:16.410",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncpumap: Zero-initialise xdp_rxq_info struct before running XDP program\n\nWhen running an XDP program that is attached to a cpumap entry, we don't\ninitialise the xdp_rxq_info data structure being used in the xdp_buff\nthat backs the XDP program invocation. Tobias noticed that this leads to\nrandom values being returned as the xdp_md->rx_queue_index value for XDP\nprograms running in a cpumap.\n\nThis means we're basically returning the contents of the uninitialised\nmemory, which is bad. Fix this by zero-initialising the rxq data\nstructure before running the XDP program."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2487007aa3b9fafbd2cb14068f49791ce1d7ede5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3420b3ff1ff489c177ea1cb7bd9fbbc4e9a0be95",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5f4e51abfbe6eb444fa91906a5cd083044278297",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eaa7cb836659ced2d9f814ac32aa3ec193803ed6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f0363af9619c77730764f10360e36c6445c12f7b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f562e4c4aab00986dde3093c4be919c3f2b85a4a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
40
CVE-2024/CVE-2024-274xx/CVE-2024-27432.json
Normal file
40
CVE-2024/CVE-2024-274xx/CVE-2024-27432.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"id": "CVE-2024-27432",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:57.847",
|
||||
"lastModified": "2024-05-17T13:15:57.847",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: mtk_eth_soc: fix PPE hanging issue\n\nA patch to resolve an issue was found in MediaTek's GPL-licensed SDK:\nIn the mtk_ppe_stop() function, the PPE scan mode is not disabled before\ndisabling the PPE. This can potentially lead to a hang during the process\nof disabling the PPE.\n\nWithout this patch, the PPE may experience a hang during the reboot test."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/09a1907433865b7c8ee6777e507f5126bdd38c0f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/49202a8256fc50517ef06fd5e2084c4febde6369",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/943c14ece95eb1cf98d477462aebcbfdfd714633",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9fcadd125044007351905d40c405fadc2d3bb6d6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ea80e3ed09ab2c2b75724faf5484721753e92c31",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f78807362828ad01db2a9ed005bf79501b620f27",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-274xx/CVE-2024-27433.json
Normal file
32
CVE-2024/CVE-2024-274xx/CVE-2024-27433.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-27433",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:57.927",
|
||||
"lastModified": "2024-05-17T13:15:57.927",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: mediatek: mt7622-apmixedsys: Fix an error handling path in clk_mt8135_apmixed_probe()\n\n'clk_data' is allocated with mtk_devm_alloc_clk_data(). So calling\nmtk_free_clk_data() explicitly in the remove function would lead to a\ndouble-free.\n\nRemove the redundant call."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a32e88f2b20259f5fe4f8eed598bbc85dc4879ed",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/de3340533bd68a7b3d6be1841b8eb3fa6c762fe6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f3633fed984f1db106ff737a0bb52fadb2d89ac7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fa761ce7a1d15cca1a306b3635f81a22b15fee5b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-274xx/CVE-2024-27434.json
Normal file
32
CVE-2024/CVE-2024-274xx/CVE-2024-27434.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-27434",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.000",
|
||||
"lastModified": "2024-05-17T13:15:58.000",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: don't set the MFP flag for the GTK\n\nThe firmware doesn't need the MFP flag for the GTK, it can even make the\nfirmware crash. in case the AP is configured with: group cipher TKIP and\nMFPC. We would send the GTK with cipher = TKIP and MFP which is of course\nnot possible."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/40405cbb20eb6541c603e7b3d54ade0a7be9d715",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/60f6d5fc84a9fd26528a24d8a267fc6a6698b628",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b4f1b0b3b91762edd19bf9d3b2e4c3a0740501f8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e35f316bce9e5733c9826120c1838f4c447b2c4c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2024/CVE-2024-274xx/CVE-2024-27435.json
Normal file
36
CVE-2024/CVE-2024-274xx/CVE-2024-27435.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2024-27435",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.073",
|
||||
"lastModified": "2024-05-17T13:15:58.073",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme: fix reconnection fail due to reserved tag allocation\n\nWe found a issue on production environment while using NVMe over RDMA,\nadmin_q reconnect failed forever while remote target and network is ok.\nAfter dig into it, we found it may caused by a ABBA deadlock due to tag\nallocation. In my case, the tag was hold by a keep alive request\nwaiting inside admin_q, as we quiesced admin_q while reset ctrl, so the\nrequest maked as idle and will not process before reset success. As\nfabric_q shares tagset with admin_q, while reconnect remote target, we\nneed a tag for connect command, but the only one reserved tag was held\nby keep alive command which waiting inside admin_q. As a result, we\nfailed to reconnect admin_q forever. In order to fix this issue, I\nthink we should keep two reserved tags for admin queue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/149afee5c7418ec5db9d7387b9c9a5c1eb7ea2a8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/262da920896e2f2ab0e3947d9dbee0aa09045818",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6851778504cdb49431809b4ba061903d5f592c96",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/de105068fead55ed5c07ade75e9c8e7f86a00d1d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ff2f90f88d78559802466ad1c84ac5bda4416b3a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
52
CVE-2024/CVE-2024-274xx/CVE-2024-27436.json
Normal file
52
CVE-2024/CVE-2024-274xx/CVE-2024-27436.json
Normal file
@ -0,0 +1,52 @@
|
||||
{
|
||||
"id": "CVE-2024-27436",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.147",
|
||||
"lastModified": "2024-05-17T13:15:58.147",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: usb-audio: Stop parsing channels bits when all channels are found.\n\nIf a usb audio device sets more bits than the amount of channels\nit could write outside of the map array."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/22cad1b841a63635a38273b799b4791f202ade72",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5cd466673b34bac369334f66cbe14bb77b7d7827",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/629af0d5fe94a35f498ba2c3f19bd78bfa591be6",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6d5dc96b154be371df0d62ecb07efe400701ed8a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6d88b289fb0a8d055cb79d1c46a56aba7809d96d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7e2c1b0f6dd9abde9e60f0f9730026714468770f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9af1658ba293458ca6a13f70637b9654fa4be064",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a39d51ff1f52cd0b6fe7d379ac93bd8b4237d1b7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c8a24fd281dcdf3c926413dafbafcf35cde517a9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-357xx/CVE-2024-35784.json
Normal file
28
CVE-2024/CVE-2024-357xx/CVE-2024-35784.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-35784",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.270",
|
||||
"lastModified": "2024-05-17T13:15:58.270",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix deadlock with fiemap and extent locking\n\nWhile working on the patchset to remove extent locking I got a lockdep\nsplat with fiemap and pagefaulting with my new extent lock replacement\nlock.\n\nThis deadlock exists with our normal code, we just don't have lockdep\nannotations with the extent locking so we've never noticed it.\n\nSince we're copying the fiemap extent to user space on every iteration\nwe have the chance of pagefaulting. Because we hold the extent lock for\nthe entire range we could mkwrite into a range in the file that we have\nmmap'ed. This would deadlock with the following stack trace\n\n[<0>] lock_extent+0x28d/0x2f0\n[<0>] btrfs_page_mkwrite+0x273/0x8a0\n[<0>] do_page_mkwrite+0x50/0xb0\n[<0>] do_fault+0xc1/0x7b0\n[<0>] __handle_mm_fault+0x2fa/0x460\n[<0>] handle_mm_fault+0xa4/0x330\n[<0>] do_user_addr_fault+0x1f4/0x800\n[<0>] exc_page_fault+0x7c/0x1e0\n[<0>] asm_exc_page_fault+0x26/0x30\n[<0>] rep_movs_alternative+0x33/0x70\n[<0>] _copy_to_user+0x49/0x70\n[<0>] fiemap_fill_next_extent+0xc8/0x120\n[<0>] emit_fiemap_extent+0x4d/0xa0\n[<0>] extent_fiemap+0x7f8/0xad0\n[<0>] btrfs_fiemap+0x49/0x80\n[<0>] __x64_sys_ioctl+0x3e1/0xb50\n[<0>] do_syscall_64+0x94/0x1a0\n[<0>] entry_SYSCALL_64_after_hwframe+0x6e/0x76\n\nI wrote an fstest to reproduce this deadlock without my replacement lock\nand verified that the deadlock exists with our existing locking.\n\nTo fix this simply don't take the extent lock for the entire duration of\nthe fiemap. This is safe in general because we keep track of where we\nare when we're searching the tree, so if an ordered extent updates in\nthe middle of our fiemap call we'll still emit the correct extents\nbecause we know what offset we were on before.\n\nThe only place we maintain the lock is searching delalloc. Since the\ndelalloc stuff can change during writeback we want to lock the extent\nrange so we have a consistent view of delalloc at the time we're\nchecking to see if we need to set the delalloc flag.\n\nWith this patch applied we no longer deadlock with my testcase."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/89bca7fe6382d61e88c67a0b0e7bce315986fb8b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b0ad381fa7690244802aed119b478b4bdafc31dd",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ded566b4637f1b6b4c9ba74e7d0b8493e93f19cf",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
40
CVE-2024/CVE-2024-357xx/CVE-2024-35785.json
Normal file
40
CVE-2024/CVE-2024-357xx/CVE-2024-35785.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"id": "CVE-2024-35785",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.403",
|
||||
"lastModified": "2024-05-17T13:15:58.403",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ntee: optee: Fix kernel panic caused by incorrect error handling\n\nThe error path while failing to register devices on the TEE bus has a\nbug leading to kernel panic as follows:\n\n[ 15.398930] Unable to handle kernel paging request at virtual address ffff07ed00626d7c\n[ 15.406913] Mem abort info:\n[ 15.409722] ESR = 0x0000000096000005\n[ 15.413490] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 15.418814] SET = 0, FnV = 0\n[ 15.421878] EA = 0, S1PTW = 0\n[ 15.425031] FSC = 0x05: level 1 translation fault\n[ 15.429922] Data abort info:\n[ 15.432813] ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000\n[ 15.438310] CM = 0, WnR = 0, TnD = 0, TagAccess = 0\n[ 15.443372] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0\n[ 15.448697] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000d9e3e000\n[ 15.455413] [ffff07ed00626d7c] pgd=1800000bffdf9003, p4d=1800000bffdf9003, pud=0000000000000000\n[ 15.464146] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP\n\nCommit 7269cba53d90 (\"tee: optee: Fix supplicant based device enumeration\")\nlead to the introduction of this bug. So fix it appropriately."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4b12ff5edd141926d49c9ace4791adf3a4902fe7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/520f79c110ff712b391b3d87fcacf03c74bc56ee",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/95915ba4b987cf2b222b0f251280228a1ff977ac",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bc40ded92af55760d12bec8222d4108de725dbe4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bfa344afbe472a9be08f78551fa2190c1a07d7d3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e5b5948c769aa1ebf962dddfb972f87d8f166f95",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-357xx/CVE-2024-35786.json
Normal file
28
CVE-2024/CVE-2024-357xx/CVE-2024-35786.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-35786",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.490",
|
||||
"lastModified": "2024-05-17T13:15:58.490",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf\n\nIf VM_BIND is enabled on the client the legacy submission ioctl can't be\nused, however if a client tries to do so regardless it will return an\nerror. In this case the clients mutex remained unlocked leading to a\ndeadlock inside nouveau_drm_postclose or any other nouveau ioctl call."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b466416bdd6ecbde15ce987226ea633a0268fbb1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c288a61a48ddb77ec097e11ab81b81027cd4e197",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/daf8739c3322a762ce84f240f50e0c39181a41ab",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-357xx/CVE-2024-35787.json
Normal file
32
CVE-2024/CVE-2024-357xx/CVE-2024-35787.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-35787",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.567",
|
||||
"lastModified": "2024-05-17T13:15:58.567",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd/md-bitmap: fix incorrect usage for sb_index\n\nCommit d7038f951828 (\"md-bitmap: don't use ->index for pages backing the\nbitmap file\") removed page->index from bitmap code, but left wrong code\nlogic for clustered-md. current code never set slot offset for cluster\nnodes, will sometimes cause crash in clustered env.\n\nCall trace (partly):\n md_bitmap_file_set_bit+0x110/0x1d8 [md_mod]\n md_bitmap_startwrite+0x13c/0x240 [md_mod]\n raid1_make_request+0x6b0/0x1c08 [raid1]\n md_handle_request+0x1dc/0x368 [md_mod]\n md_submit_bio+0x80/0xf8 [md_mod]\n __submit_bio+0x178/0x300\n submit_bio_noacct_nocheck+0x11c/0x338\n submit_bio_noacct+0x134/0x614\n submit_bio+0x28/0xdc\n submit_bh_wbc+0x130/0x1cc\n submit_bh+0x1c/0x28"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/55e55eb65fd5e09faf5a0e49ffcdd37905aaf4da",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5a95815b17428ce2f56ec18da5e0d1b2a1a15240",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/736ad6c577a367834118f57417038d45bb5e0a31",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ecbd8ebb51bf7e4939d83b9e6022a55cac44ef06",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-357xx/CVE-2024-35788.json
Normal file
28
CVE-2024/CVE-2024-357xx/CVE-2024-35788.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-35788",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.640",
|
||||
"lastModified": "2024-05-17T13:15:58.640",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix bounds check for dcn35 DcfClocks\n\n[Why]\nNumFclkLevelsEnabled is used for DcfClocks bounds check\ninstead of designated NumDcfClkLevelsEnabled.\nThat can cause array index out-of-bounds access.\n\n[How]\nUse designated variable for dcn35 DcfClocks bounds check."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2f10d4a51bbcd938f1f02f16c304ad1d54717b96",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c373f233dab44a13752daec13788e2ad3bf86410",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f6e163e9c3d50cd167ab9d411ed01b7718177387",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
52
CVE-2024/CVE-2024-357xx/CVE-2024-35789.json
Normal file
52
CVE-2024/CVE-2024-357xx/CVE-2024-35789.json
Normal file
@ -0,0 +1,52 @@
|
||||
{
|
||||
"id": "CVE-2024-35789",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.717",
|
||||
"lastModified": "2024-05-17T13:15:58.717",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes\n\nWhen moving a station out of a VLAN and deleting the VLAN afterwards, the\nfast_rx entry still holds a pointer to the VLAN's netdev, which can cause\nuse-after-free bugs. Fix this by immediately calling ieee80211_check_fast_rx\nafter the VLAN change."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2884a50f52313a7a911de3afcad065ddbb3d78fc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4f2bdb3c5e3189297e156b3ff84b140423d64685",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6b948b54c8bd620725e0c906e44b10c0b13087a7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7eeabcea79b67cc29563e6a9a5c81f9e2c664d5b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/be1dd9254fc115321d6fbee042026d42afc8d931",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c8bddbd91bc8e42c961a5e2cec20ab879f21100f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e8678551c0243f799b4859448781cbec1bd6f1cb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e8b067c4058c0121ac8ca71559df8e2e08ff1a7e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ea9a0cfc07a7d3601cc680718d9cff0d6927a921",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-357xx/CVE-2024-35790.json
Normal file
28
CVE-2024/CVE-2024-357xx/CVE-2024-35790.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-35790",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.800",
|
||||
"lastModified": "2024-05-17T13:15:58.800",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group\n\nThe DisplayPort driver's sysfs nodes may be present to the userspace before\ntypec_altmode_set_drvdata() completes in dp_altmode_probe. This means that\na sysfs read can trigger a NULL pointer error by deferencing dp->hpd in\nhpd_show or dp->lock in pin_assignment_show, as dev_get_drvdata() returns\nNULL in those cases.\n\nRemove manual sysfs node creation in favor of adding attribute group as\ndefault for devices bound to the driver. The ATTRIBUTE_GROUPS() macro is\nnot used here otherwise the path to the sysfs nodes is no longer compliant\nwith the ABI."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0ad011776c057ce881b7fd6d8c79ecd459c087e9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/165376f6b23e9a779850e750fb2eb06622e5a531",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4a22aeac24d0d5f26ba741408e8b5a4be6dc5dc0",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
40
CVE-2024/CVE-2024-357xx/CVE-2024-35791.json
Normal file
40
CVE-2024/CVE-2024-357xx/CVE-2024-35791.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"id": "CVE-2024-35791",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.873",
|
||||
"lastModified": "2024-05-17T13:15:58.873",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region()\n\nDo the cache flush of converted pages in svm_register_enc_region() before\ndropping kvm->lock to fix use-after-free issues where region and/or its\narray of pages could be freed by a different task, e.g. if userspace has\n__unregister_enc_region_locked() already queued up for the region.\n\nNote, the \"obvious\" alternative of using local variables doesn't fully\nresolve the bug, as region->pages is also dynamically allocated. I.e. the\nregion structure itself would be fine, but region->pages could be freed.\n\nFlushing multiple pages under kvm->lock is unfortunate, but the entire\nflow is a rare slow path, and the manual flush is only needed on CPUs that\nlack coherency for encrypted memory."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/12f8e32a5a389a5d58afc67728c76e61beee1ad4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2d13b79640b147bd77c34a5998533b2021a4122d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4868c0ecdb6cfde7c70cf478c46e06bb9c7e5865",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/5ef1d8c1ddbf696e47b226e11888eaf8d9e8e807",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e126b508ed2e616d679d85fca2fbe77bb48bbdd7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f6d53d8a2617dd58c89171a6b9610c470ebda38a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-357xx/CVE-2024-35792.json
Normal file
28
CVE-2024/CVE-2024-357xx/CVE-2024-35792.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-35792",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:58.950",
|
||||
"lastModified": "2024-05-17T13:15:58.950",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: rk3288 - Fix use after free in unprepare\n\nThe unprepare call must be carried out before the finalize call\nas the latter can free the request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/48dd260fdb728eda4a246f635d1325e82f0d3555",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c0afb6b88fbbc177fa322a835f874be217bffe45",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eb2a41a8ae8c8c4f68aef3bd94665c0cf23e04be",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-357xx/CVE-2024-35793.json
Normal file
28
CVE-2024/CVE-2024-357xx/CVE-2024-35793.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-35793",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:59.023",
|
||||
"lastModified": "2024-05-17T13:15:59.023",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndebugfs: fix wait/cancellation handling during remove\n\nBen Greear further reports deadlocks during concurrent debugfs\nremove while files are being accessed, even though the code in\nquestion now uses debugfs cancellations. Turns out that despite\nall the review on the locking, we missed completely that the\nlogic is wrong: if the refcount hits zero we can finish (and\nneed not wait for the completion), but if it doesn't we have\nto trigger all the cancellations. As written, we can _never_\nget into the loop triggering the cancellations. Fix this, and\nexplain it better while at it."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3d08cca5fd0aabb62b7015067ab40913b33da906",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/952c3fce297f12c7ff59380adb66b564e2bc9b64",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e88b5ae01901c4a655a53158397746334778a57b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-357xx/CVE-2024-35794.json
Normal file
28
CVE-2024/CVE-2024-357xx/CVE-2024-35794.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-35794",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T13:15:59.097",
|
||||
"lastModified": "2024-05-17T13:15:59.097",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm-raid: really frozen sync_thread during suspend\n\n1) commit f52f5c71f3d4 (\"md: fix stopping sync thread\") remove\n MD_RECOVERY_FROZEN from __md_stop_writes() and doesn't realize that\n dm-raid relies on __md_stop_writes() to frozen sync_thread\n indirectly. Fix this problem by adding MD_RECOVERY_FROZEN in\n md_stop_writes(), and since stop_sync_thread() is only used for\n dm-raid in this case, also move stop_sync_thread() to\n md_stop_writes().\n2) The flag MD_RECOVERY_FROZEN doesn't mean that sync thread is frozen,\n it only prevent new sync_thread to start, and it can't stop the\n running sync thread; In order to frozen sync_thread, after seting the\n flag, stop_sync_thread() should be used.\n3) The flag MD_RECOVERY_FROZEN doesn't mean that writes are stopped, use\n it as condition for md_stop_writes() in raid_postsuspend() doesn't\n look correct. Consider that reentrant stop_sync_thread() do nothing,\n always call md_stop_writes() in raid_postsuspend().\n4) raid_message can set/clear the flag MD_RECOVERY_FROZEN at anytime,\n and if MD_RECOVERY_FROZEN is cleared while the array is suspended,\n new sync_thread can start unexpected. Fix this by disallow\n raid_message() to change sync_thread status during suspend.\n\nNote that after commit f52f5c71f3d4 (\"md: fix stopping sync thread\"), the\ntest shell/lvconvert-raid-reshape.sh start to hang in stop_sync_thread(),\nand with previous fixes, the test won't hang there anymore, however, the\ntest will still fail and complain that ext4 is corrupted. And with this\npatch, the test won't hang due to stop_sync_thread() or fail due to ext4\nis corrupted anymore. However, there is still a deadlock related to\ndm-raid456 that will be fixed in following patches."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/16c4770c75b1223998adbeb7286f9a15c65fba73",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/af916cb66a80597f3523bc85812e790bcdcfd62b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eaa8fc9b092837cf2c754bde1a15d784ce9a85ab",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-50xx/CVE-2024-5043.json
Normal file
92
CVE-2024/CVE-2024-50xx/CVE-2024-5043.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-5043",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-17T12:15:16.650",
|
||||
"lastModified": "2024-05-17T12:15:16.650",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Emlog Pro 2.3.4 and classified as critical. Affected by this issue is some unknown functionality of the file admin/setting.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264740. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.8
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ssteveez/emlog/blob/main/emlog%20pro%20version%202.3.4%20Admin%20side%20can%20upload%20arbitrary%20files%20and%20getshell.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.264740",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.264740",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.331854",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-50xx/CVE-2024-5044.json
Normal file
92
CVE-2024/CVE-2024-50xx/CVE-2024-5044.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-5044",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-17T12:15:17.727",
|
||||
"lastModified": "2024-05-17T12:15:17.727",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Emlog Pro 2.3.4. It has been classified as problematic. This affects an unknown part of the component Cookie Handler. The manipulation of the argument AuthCookie leads to improper authentication. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-264741 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.7,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "HIGH",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.6
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 4.9,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ssteveez/emlog/blob/main/emlog%20pro%20version%202.3.4%20has%20session(AuthCookie)%20persistence%20and%20any%20user%20login%20vulnerability.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.264741",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.264741",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.331857",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-50xx/CVE-2024-5045.json
Normal file
92
CVE-2024/CVE-2024-50xx/CVE-2024-5045.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-5045",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-17T13:15:59.170",
|
||||
"lastModified": "2024-05-17T13:15:59.170",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Online Birth Certificate Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin. The manipulation leads to files or directories accessible. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-264742 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-552"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/HuoMingZ/aoligei/blob/main/yuzu.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.264742",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.264742",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.335384",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-50xx/CVE-2024-5046.json
Normal file
92
CVE-2024/CVE-2024-50xx/CVE-2024-5046.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-5046",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-17T13:15:59.540",
|
||||
"lastModified": "2024-05-17T13:15:59.540",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Online Examination System 1.0. It has been rated as critical. This issue affects some unknown processing of the file registeracc.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-264743."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/CveSecLook/cve/issues/32",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.264743",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.264743",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.335527",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-50xx/CVE-2024-5055.json
Normal file
55
CVE-2024/CVE-2024-50xx/CVE-2024-5055.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-5055",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-05-17T12:15:18.683",
|
||||
"lastModified": "2024-05-17T12:15:18.683",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Uncontrolled resource consumption vulnerability in XAMPP Windows, versions 7.3.2 and earlier. This vulnerability exists when XAMPP attempts to process many incomplete HTTP requests, resulting in resource consumption and system crashes."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/vulnerability-uncontrolled-resource-consumption-xampp",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
}
|
||||
]
|
||||
}
|
67
README.md
67
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-17T12:00:38.798003+00:00
|
||||
2024-05-17T14:00:30.281426+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-17T11:15:09.253000+00:00
|
||||
2024-05-17T13:15:59.540000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,54 +27,51 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-05-16T00:00:20.245238+00:00
|
||||
2024-05-17T12:20:08.415423+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
250427
|
||||
250482
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `20`
|
||||
Recently added CVEs: `55`
|
||||
|
||||
- [CVE-2024-22120](CVE-2024/CVE-2024-221xx/CVE-2024-22120.json) (`2024-05-17T10:15:07.363`)
|
||||
- [CVE-2024-32692](CVE-2024/CVE-2024-326xx/CVE-2024-32692.json) (`2024-05-17T10:15:08.800`)
|
||||
- [CVE-2024-32708](CVE-2024/CVE-2024-327xx/CVE-2024-32708.json) (`2024-05-17T10:15:09.203`)
|
||||
- [CVE-2024-32720](CVE-2024/CVE-2024-327xx/CVE-2024-32720.json) (`2024-05-17T10:15:09.643`)
|
||||
- [CVE-2024-32774](CVE-2024/CVE-2024-327xx/CVE-2024-32774.json) (`2024-05-17T10:15:10.020`)
|
||||
- [CVE-2024-32786](CVE-2024/CVE-2024-327xx/CVE-2024-32786.json) (`2024-05-17T10:15:10.387`)
|
||||
- [CVE-2024-32802](CVE-2024/CVE-2024-328xx/CVE-2024-32802.json) (`2024-05-17T10:15:10.690`)
|
||||
- [CVE-2024-32809](CVE-2024/CVE-2024-328xx/CVE-2024-32809.json) (`2024-05-17T10:15:11.183`)
|
||||
- [CVE-2024-32827](CVE-2024/CVE-2024-328xx/CVE-2024-32827.json) (`2024-05-17T10:15:11.540`)
|
||||
- [CVE-2024-32830](CVE-2024/CVE-2024-328xx/CVE-2024-32830.json) (`2024-05-17T10:15:11.907`)
|
||||
- [CVE-2024-32959](CVE-2024/CVE-2024-329xx/CVE-2024-32959.json) (`2024-05-17T10:15:12.267`)
|
||||
- [CVE-2024-32960](CVE-2024/CVE-2024-329xx/CVE-2024-32960.json) (`2024-05-17T10:15:12.640`)
|
||||
- [CVE-2024-34755](CVE-2024/CVE-2024-347xx/CVE-2024-34755.json) (`2024-05-17T10:15:12.980`)
|
||||
- [CVE-2024-34756](CVE-2024/CVE-2024-347xx/CVE-2024-34756.json) (`2024-05-17T10:15:13.283`)
|
||||
- [CVE-2024-34806](CVE-2024/CVE-2024-348xx/CVE-2024-34806.json) (`2024-05-17T10:15:13.597`)
|
||||
- [CVE-2024-34807](CVE-2024/CVE-2024-348xx/CVE-2024-34807.json) (`2024-05-17T10:15:13.900`)
|
||||
- [CVE-2024-34809](CVE-2024/CVE-2024-348xx/CVE-2024-34809.json) (`2024-05-17T10:15:14.260`)
|
||||
- [CVE-2024-35173](CVE-2024/CVE-2024-351xx/CVE-2024-35173.json) (`2024-05-17T11:15:08.947`)
|
||||
- [CVE-2024-35174](CVE-2024/CVE-2024-351xx/CVE-2024-35174.json) (`2024-05-17T11:15:09.253`)
|
||||
- [CVE-2024-5052](CVE-2024/CVE-2024-50xx/CVE-2024-5052.json) (`2024-05-17T10:15:14.620`)
|
||||
- [CVE-2024-27428](CVE-2024/CVE-2024-274xx/CVE-2024-27428.json) (`2024-05-17T12:15:15.750`)
|
||||
- [CVE-2024-27429](CVE-2024/CVE-2024-274xx/CVE-2024-27429.json) (`2024-05-17T12:15:15.967`)
|
||||
- [CVE-2024-27430](CVE-2024/CVE-2024-274xx/CVE-2024-27430.json) (`2024-05-17T12:15:16.200`)
|
||||
- [CVE-2024-27431](CVE-2024/CVE-2024-274xx/CVE-2024-27431.json) (`2024-05-17T12:15:16.410`)
|
||||
- [CVE-2024-27432](CVE-2024/CVE-2024-274xx/CVE-2024-27432.json) (`2024-05-17T13:15:57.847`)
|
||||
- [CVE-2024-27433](CVE-2024/CVE-2024-274xx/CVE-2024-27433.json) (`2024-05-17T13:15:57.927`)
|
||||
- [CVE-2024-27434](CVE-2024/CVE-2024-274xx/CVE-2024-27434.json) (`2024-05-17T13:15:58.000`)
|
||||
- [CVE-2024-27435](CVE-2024/CVE-2024-274xx/CVE-2024-27435.json) (`2024-05-17T13:15:58.073`)
|
||||
- [CVE-2024-27436](CVE-2024/CVE-2024-274xx/CVE-2024-27436.json) (`2024-05-17T13:15:58.147`)
|
||||
- [CVE-2024-35784](CVE-2024/CVE-2024-357xx/CVE-2024-35784.json) (`2024-05-17T13:15:58.270`)
|
||||
- [CVE-2024-35785](CVE-2024/CVE-2024-357xx/CVE-2024-35785.json) (`2024-05-17T13:15:58.403`)
|
||||
- [CVE-2024-35786](CVE-2024/CVE-2024-357xx/CVE-2024-35786.json) (`2024-05-17T13:15:58.490`)
|
||||
- [CVE-2024-35787](CVE-2024/CVE-2024-357xx/CVE-2024-35787.json) (`2024-05-17T13:15:58.567`)
|
||||
- [CVE-2024-35788](CVE-2024/CVE-2024-357xx/CVE-2024-35788.json) (`2024-05-17T13:15:58.640`)
|
||||
- [CVE-2024-35789](CVE-2024/CVE-2024-357xx/CVE-2024-35789.json) (`2024-05-17T13:15:58.717`)
|
||||
- [CVE-2024-35790](CVE-2024/CVE-2024-357xx/CVE-2024-35790.json) (`2024-05-17T13:15:58.800`)
|
||||
- [CVE-2024-35791](CVE-2024/CVE-2024-357xx/CVE-2024-35791.json) (`2024-05-17T13:15:58.873`)
|
||||
- [CVE-2024-35792](CVE-2024/CVE-2024-357xx/CVE-2024-35792.json) (`2024-05-17T13:15:58.950`)
|
||||
- [CVE-2024-35793](CVE-2024/CVE-2024-357xx/CVE-2024-35793.json) (`2024-05-17T13:15:59.023`)
|
||||
- [CVE-2024-35794](CVE-2024/CVE-2024-357xx/CVE-2024-35794.json) (`2024-05-17T13:15:59.097`)
|
||||
- [CVE-2024-5043](CVE-2024/CVE-2024-50xx/CVE-2024-5043.json) (`2024-05-17T12:15:16.650`)
|
||||
- [CVE-2024-5044](CVE-2024/CVE-2024-50xx/CVE-2024-5044.json) (`2024-05-17T12:15:17.727`)
|
||||
- [CVE-2024-5045](CVE-2024/CVE-2024-50xx/CVE-2024-5045.json) (`2024-05-17T13:15:59.170`)
|
||||
- [CVE-2024-5046](CVE-2024/CVE-2024-50xx/CVE-2024-5046.json) (`2024-05-17T13:15:59.540`)
|
||||
- [CVE-2024-5055](CVE-2024/CVE-2024-50xx/CVE-2024-5055.json) (`2024-05-17T12:15:18.683`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `9`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-26900](CVE-2024/CVE-2024-269xx/CVE-2024-26900.json) (`2024-05-17T11:15:07.867`)
|
||||
- [CVE-2024-26923](CVE-2024/CVE-2024-269xx/CVE-2024-26923.json) (`2024-05-17T11:15:08.140`)
|
||||
- [CVE-2024-26936](CVE-2024/CVE-2024-269xx/CVE-2024-26936.json) (`2024-05-17T11:15:08.257`)
|
||||
- [CVE-2024-26980](CVE-2024/CVE-2024-269xx/CVE-2024-26980.json) (`2024-05-17T11:15:08.357`)
|
||||
- [CVE-2024-27398](CVE-2024/CVE-2024-273xx/CVE-2024-27398.json) (`2024-05-17T11:15:08.450`)
|
||||
- [CVE-2024-27399](CVE-2024/CVE-2024-273xx/CVE-2024-27399.json) (`2024-05-17T11:15:08.543`)
|
||||
- [CVE-2024-27400](CVE-2024/CVE-2024-274xx/CVE-2024-27400.json) (`2024-05-17T11:15:08.637`)
|
||||
- [CVE-2024-27401](CVE-2024/CVE-2024-274xx/CVE-2024-27401.json) (`2024-05-17T11:15:08.783`)
|
||||
- [CVE-2024-32807](CVE-2024/CVE-2024-328xx/CVE-2024-32807.json) (`2024-05-17T10:15:10.997`)
|
||||
- [CVE-2024-2404](CVE-2024/CVE-2024-24xx/CVE-2024-2404.json) (`2024-05-17T12:41:06.327`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
115
_state.csv
115
_state.csv
@ -237767,7 +237767,11 @@ CVE-2023-52653,0,0,7229f3f01c830ab44bfdb842a01e7ef5c67953cbcae8c7257136f273e959a
|
||||
CVE-2023-52654,0,0,342f3300b95bb7f2961d1f01b452034a196fa28bfd2c6e1703ecf1be7b263639,2024-05-14T16:13:02.773000
|
||||
CVE-2023-52655,0,0,e1dd8182d791098e66bda18a797fb0bf430f1e2298fefb51f8d74fb3c2708542,2024-05-14T16:13:02.773000
|
||||
CVE-2023-52656,0,0,765768c35522efd14a16fb590cd22b622bd2dcae332eb025145443c24f523a23,2024-05-14T16:13:02.773000
|
||||
CVE-2023-52657,1,1,ae9a4072146c515e96712256c66f0a85ba35f11f1c4fbc04515d7b3894e35496,2024-05-17T12:15:09.077000
|
||||
CVE-2023-52658,1,1,b05b8e106bc7f7d0101bb3fdd70bbaba705b3ec121c5dd1f0a7b6eee2b639d82,2024-05-17T12:15:09.360000
|
||||
CVE-2023-52659,1,1,34bc9ef6fa6caa3a7995e5fc779a901c6636b0d7dbc21f1a0637554cb003175c,2024-05-17T13:15:57.677000
|
||||
CVE-2023-5266,0,0,4200697a92e8d3f565622a89c33616d791c961f6ba1803242c2cb0b1285d80f1,2024-05-17T02:32:56.460000
|
||||
CVE-2023-52660,1,1,9ae7f02d575e018cab7b45a5209d64d12427ae6431dd8c0fed30b02d05715a22,2024-05-17T13:15:57.770000
|
||||
CVE-2023-5267,0,0,d6c1d8912f5615c4494ff19c986e1371086f07b976cd294e8cd11dfb02e20e2c,2024-05-17T02:32:56.563000
|
||||
CVE-2023-5268,0,0,4d466c4aa8d1c0e1fc5a48ad4613bce1c48b825814bf9cab2f5993febcbd5159,2024-05-17T02:32:56.670000
|
||||
CVE-2023-5269,0,0,b55c455e472d9a3180854614a9bd8b77bc4dbfc31bda209f17ec61e655cade44,2024-05-17T02:32:56.787000
|
||||
@ -242350,7 +242354,7 @@ CVE-2024-2211,0,0,f252c5769fd953dc08095bc92fa002da1e59442805565547bd754c92279eb0
|
||||
CVE-2024-22113,0,0,73fc9153b57dfc99829524f1c872775af20e562fcc4a87613efb3eb112b8fe49,2024-01-29T14:23:46.600000
|
||||
CVE-2024-22119,0,0,5b93a7483a14e92ab36c876bee1e8e43e9c2b3e6838b0de5fe264e02197c4f9d,2024-04-28T20:15:45.757000
|
||||
CVE-2024-2212,0,0,9993c1ff31aba6edade97f517906c249717ed8226492f2ab033b82cc9620000b,2024-03-26T17:09:53.043000
|
||||
CVE-2024-22120,1,1,9b928e66cf653aca1abd1c43edcdf11644c773ead1cb1d7db8b8ebe74ef0cf1f,2024-05-17T10:15:07.363000
|
||||
CVE-2024-22120,0,0,9b928e66cf653aca1abd1c43edcdf11644c773ead1cb1d7db8b8ebe74ef0cf1f,2024-05-17T10:15:07.363000
|
||||
CVE-2024-22124,0,0,35999c882bc6d44ddc45a9b1e3e882ba4227533058bc07c120048ab393e82eb5,2024-01-22T19:17:13.050000
|
||||
CVE-2024-22125,0,0,09efd17c32a694e6a723ff7a2a9eaeeb4bc062e9a25db0f7cad8d3d4b4874464,2024-01-12T19:42:36.637000
|
||||
CVE-2024-22126,0,0,21fbc349f898f1250de5f7f39ca68cc7afccec8ff42d81c72dbf786571fc9040,2024-02-13T14:01:40.577000
|
||||
@ -243466,7 +243470,7 @@ CVE-2024-24029,0,0,21500a879b1cf0d92bf0bdea217d167ebfdb889078a62011636354904bdd8
|
||||
CVE-2024-2403,0,0,c003a5e4308188fb607d0f684eb050d11528def0f320198548335e0cd54bc694,2024-03-13T18:15:58.530000
|
||||
CVE-2024-24034,0,0,f4e2cb1ad61decc8759fc1601847f210f2a72bb15bd38e4d1e3133a19621c99b,2024-02-08T13:44:21.670000
|
||||
CVE-2024-24035,0,0,77bbb29060dad0a4e27b56775f789e0b578831621d3fa9615a4c8def660cc461,2024-03-08T14:02:57.420000
|
||||
CVE-2024-2404,0,0,11815e21258186dcc9eb6dd42d078f2c2284abd81dd90afea963afb4e2f5a568,2024-04-24T13:39:42.883000
|
||||
CVE-2024-2404,0,1,8479bc256669d7f6da1fce0af005097ec4cab5986897d5ad02003bc96e6be0be,2024-05-17T12:41:06.327000
|
||||
CVE-2024-24041,0,0,f96650c9700d93c943d8efc95d65c599a8e77cc1d7aaa4ba87820d6237153959,2024-02-07T17:14:41.607000
|
||||
CVE-2024-24042,0,0,4a4e7ea160d5d0244b906cb4642841160ba9374fd30aaa87521360ed2e8ecd1a,2024-03-19T13:26:46
|
||||
CVE-2024-24043,0,0,8fe33813863354c4eead332dc6243b19fd5b77f5e3a94ddd813814cf68659374,2024-03-19T13:26:46
|
||||
@ -245232,7 +245236,7 @@ CVE-2024-26897,0,0,7117225cc4b14afb8e215f34178f2e7fbbf7d760b8f5cf9bb5a56de8ddd95
|
||||
CVE-2024-26898,0,0,11438ca3b6b7ed75959b716d5ff927d1fe069b1feaf141bfe2a772f39ce3f70c,2024-04-29T19:31:26.940000
|
||||
CVE-2024-26899,0,0,021eca8ea6a81120cb7c81a3d3bdb18e09f0d17f90de09091ca22a9d038b6b84,2024-04-29T19:34:10.080000
|
||||
CVE-2024-2690,0,0,682e90950d5d23f9278f907fd1ed959e6c3f4066e498fda12d4576d9e1062ca4,2024-05-17T02:38:25.710000
|
||||
CVE-2024-26900,0,1,7d396e2f9d436e2b737a24c012d00c80957fc0ed041765143888d895b983c8f2,2024-05-17T11:15:07.867000
|
||||
CVE-2024-26900,0,0,7d396e2f9d436e2b737a24c012d00c80957fc0ed041765143888d895b983c8f2,2024-05-17T11:15:07.867000
|
||||
CVE-2024-26901,0,0,0b69a2bddc7a89f4a9274440cdd8336560c75256cb438cb50cf8b2c1d8036b52,2024-04-29T19:38:34.730000
|
||||
CVE-2024-26902,0,0,79dd09d64774289a294bba37c7616f62083466aaf39eb549f12f6f728e6a3fa4,2024-04-29T19:40:05.897000
|
||||
CVE-2024-26903,0,0,21a53434b791da4ce02d5af7f605d1d70b522d70f04ff414b8e2a7f15b1fa47a,2024-04-29T19:41:09.400000
|
||||
@ -245256,7 +245260,7 @@ CVE-2024-2692,0,0,aefc05ddca23ffc90de039367cc7fed9a06f50bd32c460cfe2bbf1c8645c8f
|
||||
CVE-2024-26920,0,0,21e54f7cffce25f076f12e61f0ebb2408a05fa58f844d6d62f7a9b8a454f9f45,2024-05-03T06:15:09.207000
|
||||
CVE-2024-26921,0,0,76d623900726b55efb66263c05dcf2e665a9ce9fb4f9ecc19bf3b35e90cf98c7,2024-04-18T13:04:28.900000
|
||||
CVE-2024-26922,0,0,af76b1b0f3ab9ee10956791f730bd4870f5c1e7911748c677fba653e48abc0dc,2024-05-03T06:15:09.570000
|
||||
CVE-2024-26923,0,1,09d8ae012f0ad43b8dd9ee32e6c06b6cc913017b0122eeed24c123aaebda35f3,2024-05-17T11:15:08.140000
|
||||
CVE-2024-26923,0,0,09d8ae012f0ad43b8dd9ee32e6c06b6cc913017b0122eeed24c123aaebda35f3,2024-05-17T11:15:08.140000
|
||||
CVE-2024-26924,0,0,f1745d5b13e99b2b6fe2577e278513d3ec9c9776eb98248608246c98329d345c,2024-05-03T06:15:10.280000
|
||||
CVE-2024-26925,0,0,3e0df7ca369bcd903549430fe02ebe9b39bccde1336ed5f518c1ebc22ada4a80,2024-05-13T08:15:10.057000
|
||||
CVE-2024-26926,0,0,a92f86f9d106171e65901edda1c9fe34c87217de61e4b80a80c2e7bdcc5c3e47,2024-05-03T06:15:10.483000
|
||||
@ -245270,7 +245274,7 @@ CVE-2024-26932,0,0,801165a8b51bf8428beb57f9200d92bf418f388db57d0009e84bef8f2f88a
|
||||
CVE-2024-26933,0,0,e6ef33bdd396b7f48076f91ddfb93ccbcb4d2ce58a6d789f480a396fdfb98873,2024-05-01T13:02:20.750000
|
||||
CVE-2024-26934,0,0,45f8ccdcbbda45386fdb76897c2baa198b3dfafcf193890242e0b71150332226,2024-05-01T13:02:20.750000
|
||||
CVE-2024-26935,0,0,a9c0e2abd03fa3d8de13e2349e28616c172d5e3135b028177bbdd2eefe05a6a7,2024-05-01T13:02:20.750000
|
||||
CVE-2024-26936,0,1,ac3611a024cce1dc29fc377a7f2aca0292c14e6592911fdbd080f60f2117c044,2024-05-17T11:15:08.257000
|
||||
CVE-2024-26936,0,0,ac3611a024cce1dc29fc377a7f2aca0292c14e6592911fdbd080f60f2117c044,2024-05-17T11:15:08.257000
|
||||
CVE-2024-26937,0,0,36b677f52afa0378e54cd008f023ce299f437d5a5d13d3654c2238611aeddc13,2024-05-01T13:02:20.750000
|
||||
CVE-2024-26938,0,0,321e927ef910319074b978288ce15e9ebcbbcafa9b2849cd294ce5472307acb5,2024-05-01T13:02:20.750000
|
||||
CVE-2024-26939,0,0,85eb64cbd7ee938c6394d3981a444b673e98017b7758d5c581c06bdedc9d8308,2024-05-01T13:02:20.750000
|
||||
@ -245315,7 +245319,7 @@ CVE-2024-26976,0,0,7f3160fd993055d2d086205203ac721ed6cf29a59d28518fd22c6db2c5d69
|
||||
CVE-2024-26977,0,0,7f4303ba7265fe68f47a9d9801d011f3d78c2b9c80b2b80c869116171921f0d6,2024-05-01T13:02:20.750000
|
||||
CVE-2024-26978,0,0,5172cc85cece67dcf9c674206b1d787aa5f16a296b6c0e5a89a82549de8ab630,2024-05-01T13:02:20.750000
|
||||
CVE-2024-26979,0,0,71ac697cdce0d8256ad73695d7bb5e579fe9a4574299812ac2744eb0e8205095,2024-05-01T13:02:20.750000
|
||||
CVE-2024-26980,0,1,ec5b812a8dbedf3c6e27cceb9a929403fd6e62291ad747f9f2a67748a6189d95,2024-05-17T11:15:08.357000
|
||||
CVE-2024-26980,0,0,ec5b812a8dbedf3c6e27cceb9a929403fd6e62291ad747f9f2a67748a6189d95,2024-05-17T11:15:08.357000
|
||||
CVE-2024-26981,0,0,3038c3174fa5069e42a0db4274374d74c2b5066ad475e921f47c4589915379cd,2024-05-03T06:15:10.663000
|
||||
CVE-2024-26982,0,0,71a4b88e652ac72451ef2b1c06677d2a8721eacfd6194887bc3cbe1ed1aa0fda,2024-05-03T06:15:10.953000
|
||||
CVE-2024-26983,0,0,d3d7f9f5caf4e079a71f70f8bc14c3d32922ad02f616d250213454d5ce4002ce,2024-05-13T08:15:10.750000
|
||||
@ -245632,13 +245636,48 @@ CVE-2024-27394,0,0,5e7a53f590b5162088e2f62ede530021c62c6049f050fb3503134b753a19d
|
||||
CVE-2024-27395,0,0,5df70f1b3ff6d2af9f73904349b430ca10a163b94e717b4cdd44173061587a43,2024-05-14T16:13:02.773000
|
||||
CVE-2024-27396,0,0,9b0ffd161e6acaac876e97925d1ac1ee2a01fb836e45785ecc9b37d74a7d4d45,2024-05-14T16:13:02.773000
|
||||
CVE-2024-27397,0,0,fbe802dfed1a8f47bf9bc4f71f43f7ab41aac00164efe31ee399fb904042b8ff,2024-05-14T16:13:02.773000
|
||||
CVE-2024-27398,0,1,4e6eb809f38a4676c4681cc2d699d6ba4c9040f9cfcdef58532988c152e68067,2024-05-17T11:15:08.450000
|
||||
CVE-2024-27399,0,1,9a99e00043d2fd89f125d757421d31a05236f4d2b21b7e9d9f3a5faa41bb0888,2024-05-17T11:15:08.543000
|
||||
CVE-2024-27398,0,0,4e6eb809f38a4676c4681cc2d699d6ba4c9040f9cfcdef58532988c152e68067,2024-05-17T11:15:08.450000
|
||||
CVE-2024-27399,0,0,9a99e00043d2fd89f125d757421d31a05236f4d2b21b7e9d9f3a5faa41bb0888,2024-05-17T11:15:08.543000
|
||||
CVE-2024-2740,0,0,d811151885dcf4f2b77a4d174a11ca3affaa40577de972dcb33bdeeea321a401,2024-04-11T12:47:44.137000
|
||||
CVE-2024-27400,0,1,c7f8de5ac5c7527a48b00c8eceb94f08e50ea38b4e33e5651ac84bc6d6dc7295,2024-05-17T11:15:08.637000
|
||||
CVE-2024-27401,0,1,43248d8231ad423507aae571e28b2d44b475bd88924b008914b2ea99216e6e54,2024-05-17T11:15:08.783000
|
||||
CVE-2024-27400,0,0,c7f8de5ac5c7527a48b00c8eceb94f08e50ea38b4e33e5651ac84bc6d6dc7295,2024-05-17T11:15:08.637000
|
||||
CVE-2024-27401,0,0,43248d8231ad423507aae571e28b2d44b475bd88924b008914b2ea99216e6e54,2024-05-17T11:15:08.783000
|
||||
CVE-2024-27402,1,1,997640d74f9d99a6d76dcf64d8a14fdc797c72228daba5ee846637207d691296,2024-05-17T12:15:09.757000
|
||||
CVE-2024-27403,1,1,7060add2328f8adb69d84ab0b9c68c68bc3985e560051705bac4b8cd4e0ff36a,2024-05-17T12:15:10.030000
|
||||
CVE-2024-27404,1,1,ba2b763754367078c26a801bc750c4e737ceee8e0bab27bf589359b3e2ad121e,2024-05-17T12:15:10.287000
|
||||
CVE-2024-27405,1,1,20c0086092223cae8a1effd2c498d5850297d91961898fb6c9ffede0ab6067d9,2024-05-17T12:15:10.500000
|
||||
CVE-2024-27406,1,1,4ab4249dc35e3ac68bb4c63acecb14097ed36090754c6e1f735382c870ab464d,2024-05-17T12:15:10.757000
|
||||
CVE-2024-27407,1,1,9308ada5db77bd7caa406aeb97265f35dfc90050861ead7e76734bf566c360c6,2024-05-17T12:15:11
|
||||
CVE-2024-27408,1,1,8cbbec19abf7d8026f4d04be34197e9090655edcea385ac5f148b2b83a517d86,2024-05-17T12:15:11.223000
|
||||
CVE-2024-27409,1,1,7e086eadcbf4c3e826956e2ed7dd5c5a76c0ed35428d40cc239a4553f5da6996,2024-05-17T12:15:11.460000
|
||||
CVE-2024-2741,0,0,72a13180f65eaa34946651eb5c88084bf0e961149a90b72b29d8dddde47c3326,2024-04-11T12:47:44.137000
|
||||
CVE-2024-27410,1,1,2546356a19500b06359a6fe1cce125929f171d47dd8ef0cc1c0be235b911e47c,2024-05-17T12:15:11.690000
|
||||
CVE-2024-27411,1,1,4f150d8b3da0264571fcb9c8e4e7565df8f82b8a2bfcd7a4418e1f3419792e5b,2024-05-17T12:15:11.910000
|
||||
CVE-2024-27412,1,1,190162cc3749020d913eb0b749a3d491beff433904af8a036fe5f6b45585c139,2024-05-17T12:15:12.130000
|
||||
CVE-2024-27413,1,1,035b7f071b7cebf0d6a9155bd0bd92c224f43cc1b25e1ce311ebb3b6f3173cb5,2024-05-17T12:15:12.403000
|
||||
CVE-2024-27414,1,1,f32f96f6ec8e4d27ee6621e5d2ac33ec739225a692f5e8165877f0faf5d138c7,2024-05-17T12:15:12.673000
|
||||
CVE-2024-27415,1,1,12e73601af097dc20a18cc14db0038cf2a4f2b5c2d409fd9e37b927011218939,2024-05-17T12:15:12.867000
|
||||
CVE-2024-27416,1,1,df70d080b225914562b222dc9cc11fec2bdf0c6a3ede5fc79ec7d74a5c3c52ce,2024-05-17T12:15:13.070000
|
||||
CVE-2024-27417,1,1,51ada16cb606e642f1f44a6c520929fd45e754fa0a5102c3eff92e770a2f6f95,2024-05-17T12:15:13.283000
|
||||
CVE-2024-27418,1,1,150db80d48842a21366e84a03219fc91e82fe42e0e7bf5ccca26622e0d9faf22,2024-05-17T12:15:13.520000
|
||||
CVE-2024-27419,1,1,f305edc2e2d392d8f48b7457a381cbb2aac9afb9bd41b8d50c1c2297e1c9e24e,2024-05-17T12:15:13.763000
|
||||
CVE-2024-2742,0,0,0e25f52f0731b3f58f04025755ec9a85b24de4601bb22e58141a1505898ffdb7,2024-04-11T12:47:44.137000
|
||||
CVE-2024-27420,1,1,475187c466ed4cdc23e5fd65bb2bb75335c685ac96948c95230c1eeec0543406,2024-05-17T12:15:13.993000
|
||||
CVE-2024-27421,1,1,6beca7aa40ec7d565476c8795fabc9361c3ea63238b3702505c3a454ff3f4bb0,2024-05-17T12:15:14.217000
|
||||
CVE-2024-27422,1,1,b73bb78bdf4163457c1edf2092aa143aaadcb14db72cd55a0bfc52a89e539af4,2024-05-17T12:15:14.437000
|
||||
CVE-2024-27423,1,1,267a6642bd8accc00d63ce6c67b7c1d46f01e01bfdc737f9a79dc1591991a7f1,2024-05-17T12:15:14.670000
|
||||
CVE-2024-27424,1,1,ad647c3955806ccd30f91dec79dbf748e013c42eca5ed1ec370a9d55a5db6b1d,2024-05-17T12:15:14.910000
|
||||
CVE-2024-27425,1,1,010d8f14f322230210dd2a3eb18054aae46c57c3a9e27f23c2e2c6fa3b21c986,2024-05-17T12:15:15.137000
|
||||
CVE-2024-27426,1,1,f962b935541d043fde0148e4620a66934ac4d4c134b09a49fd15bfe7cc52a0f9,2024-05-17T12:15:15.380000
|
||||
CVE-2024-27427,1,1,5f5ddbc3fb4c93a6e096bd675935438ab89cdb03c4beb602e476cab4061237ac,2024-05-17T12:15:15.600000
|
||||
CVE-2024-27428,1,1,eac36793d3f7ad39ced560057b2a4a342d288d3a104c22c96106c7a974361012,2024-05-17T12:15:15.750000
|
||||
CVE-2024-27429,1,1,0a08ee5659d55b152e3688b4b5a146d868b3aaa2464fd51cc2b3d442256dc0da,2024-05-17T12:15:15.967000
|
||||
CVE-2024-27430,1,1,bebd104c8a4b1cdeb9b4ca320264f6aac5f693861041b50e39df18744a768b41,2024-05-17T12:15:16.200000
|
||||
CVE-2024-27431,1,1,64d055a506ac2511628221608ecbd602413cba69faef790ba7b8525d33025a8f,2024-05-17T12:15:16.410000
|
||||
CVE-2024-27432,1,1,a1017855d9a4f28a5f57a39506b5ece53094732d7e0ad0c633dd5e26e3dd6ed8,2024-05-17T13:15:57.847000
|
||||
CVE-2024-27433,1,1,d16ada74c1986fb57e03d5e64cf68a034d26d940e9bfa79adc61cc7d180ee922,2024-05-17T13:15:57.927000
|
||||
CVE-2024-27434,1,1,567bacc96257a895bfd41f5f27d4462ce2b612ee3ff654fc7f52af2bb8767ef1,2024-05-17T13:15:58
|
||||
CVE-2024-27435,1,1,852f25be50203aa2b86f6b98559ab6ee7718ce454de49f9d8edf35210da6001c,2024-05-17T13:15:58.073000
|
||||
CVE-2024-27436,1,1,4c9e734e329238d12bc5dd655350118ede0d8f7b904df0c814a3a8b47a8b0f9a,2024-05-17T13:15:58.147000
|
||||
CVE-2024-27437,0,0,e9cee712db29e34fd6b108aaf7cb3be80806e942c7d7482e1157dfdc051de49f,2024-04-13T12:15:11.793000
|
||||
CVE-2024-27438,0,0,55fb51253c970bef36e8307e9cd8e417b74dd87ceb6a058709dbf0edfe5e95c8,2024-05-01T19:15:22.450000
|
||||
CVE-2024-27439,0,0,05d84171390fe8e5b74542349bf37aeb9a43a6a7347ea4056bd1238a48dfab8b,2024-05-01T18:15:16.380000
|
||||
@ -248570,7 +248609,7 @@ CVE-2024-32688,0,0,7f41951b1eb13319bfb8b893fa89901a983c98497ebd74b7a49d01c4670e5
|
||||
CVE-2024-32689,0,0,16874a71c9e632f769995766bf2f4ed6e183b5fc555d1d7f129ab5a8c673df33,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32690,0,0,a5c3efbe443cf42b8bcd8044eca65a720a8f83179f73ad11a935d5b1da69e0fc,2024-04-22T13:28:43.747000
|
||||
CVE-2024-32691,0,0,6bf77f40ecd5cf4c30ab2ae6de9b94e9df1ad90bb17dd1fa390b1b8ff8545003,2024-04-22T13:28:34.007000
|
||||
CVE-2024-32692,1,1,f1392f7c8d50422ef59e2170f515af98f6df3060e7eda48205fe0aa7d92d984c,2024-05-17T10:15:08.800000
|
||||
CVE-2024-32692,0,0,f1392f7c8d50422ef59e2170f515af98f6df3060e7eda48205fe0aa7d92d984c,2024-05-17T10:15:08.800000
|
||||
CVE-2024-32693,0,0,e7339c8b84970dceb7f27fc70179e84265f9a92972682371e824a11db13ee997,2024-04-22T13:28:43.747000
|
||||
CVE-2024-32694,0,0,ff376270c0d03e4fa17c8b43797e107f0072f0908378ab1e963713a1158905af,2024-04-22T13:28:43.747000
|
||||
CVE-2024-32695,0,0,caed8267603babbb5835fd8eadf3f2dca399f066c74d00c0a4d5b64c1b57142d,2024-04-22T13:28:34.007000
|
||||
@ -248583,7 +248622,7 @@ CVE-2024-32700,0,0,caed05a04983af36ff140bfd42f0359a8f0bc1fe1dabbe14d8ce714eb93bd
|
||||
CVE-2024-32702,0,0,a51d1cb9ee0b7ca832367fdb4d887937602e0f0784d18168b73c7a071f5fa689,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32706,0,0,9f6db51b735605006291209028eca5f51b85019537d505dd70563bfd14c13c71,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32707,0,0,2f5093e1b05e825471c887dbea123536d43bfdc5a1a93c0402748a653810ca35,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32708,1,1,4e4e029cd58700d1b62a48c8c21a2a6a3df3a84617eef0e4655272fc3262d4f3,2024-05-17T10:15:09.203000
|
||||
CVE-2024-32708,0,0,4e4e029cd58700d1b62a48c8c21a2a6a3df3a84617eef0e4655272fc3262d4f3,2024-05-17T10:15:09.203000
|
||||
CVE-2024-32709,0,0,738cacd65d655b2805f1c4c13fa23300f98e074add5614d4b51ea183dacf392f,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3271,0,0,427448d66ebe59002a93ad233a5fbd2b2253db3687d924fc6f5652a183f66ed0,2024-04-16T13:24:07.103000
|
||||
CVE-2024-32710,0,0,236cf5fb5048c92da0e9da0c7a79872306efe3e5c78f334943a650b31b0ee8be,2024-04-24T13:39:42.883000
|
||||
@ -248594,7 +248633,7 @@ CVE-2024-32717,0,0,6f443988d12986a9c06fca167d1a19877b007bb7d42a9a89d7cd44c11baf8
|
||||
CVE-2024-32718,0,0,ac6094c004934613811f62cb54322c782e73ecaf784adcb8253ff40feadd2cda,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32719,0,0,a757cd3dee2c5a2c91f006c8b07b4c41bfae6de5ace7586315c52f801258eca4,2024-05-14T16:12:23.490000
|
||||
CVE-2024-3272,0,0,53315e6ff0949a2288d2932fc520586215357ee9bd09d7b6961de364b4add901,2024-05-17T02:39:49.447000
|
||||
CVE-2024-32720,1,1,d6e63ea1ff76a38144b2a95d7836e2227448aec29978c00852fd235481f8e19a,2024-05-17T10:15:09.643000
|
||||
CVE-2024-32720,0,0,d6e63ea1ff76a38144b2a95d7836e2227448aec29978c00852fd235481f8e19a,2024-05-17T10:15:09.643000
|
||||
CVE-2024-32721,0,0,a2233fe9c4251c9373094548c77926df84a412b40d9b22eb54dd2e4b2b2e5a97,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32722,0,0,48ae26859b2b5b55014d7a0adb8477f1ef5dfb94d230cd27ad810ef0567e4392,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32723,0,0,9cf77ce32aed9923f5362ddd9820f0128e11fb90d86d1e685c774c7fb3a6e464,2024-04-24T13:39:42.883000
|
||||
@ -248624,14 +248663,14 @@ CVE-2024-32764,0,0,bc3d072b957e003e653de0b420ab306da82665736b4d7b512b364e6134049
|
||||
CVE-2024-32766,0,0,7119553a94fda386a48677f0171c3a85e12acf48042d943380d9db048f166a25,2024-04-26T15:32:22.523000
|
||||
CVE-2024-32772,0,0,2d4fb680b13b3176b160b34c5ead370c8635624f7414f557ffce882457014cd9,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32773,0,0,cdf6d9113130bad9f64f16e6cbf7c73f3f39d2ec19b8de9aad6ed1b2402687f3,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32774,1,1,515303420ebe2d03846f01d65b9a3e30f2fb99306ccfc45e051dee94ad54c74d,2024-05-17T10:15:10.020000
|
||||
CVE-2024-32774,0,0,515303420ebe2d03846f01d65b9a3e30f2fb99306ccfc45e051dee94ad54c74d,2024-05-17T10:15:10.020000
|
||||
CVE-2024-32775,0,0,37dedaafb650bebb75327fea5ba2a27c54c577e91b0c51ca0d898dd371b5ccab,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32776,0,0,3fcbab61829e25edd06442f50c9e1a8939f2f6dd040b3c5e00388331603f1a7f,2024-05-14T16:12:23.490000
|
||||
CVE-2024-32780,0,0,66e44fad8bdb872c2274e72c5213a72ef34d54727d02bc1b1f1a1a335313231f,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32781,0,0,0e777347533e2077e1078a0dd7c0d760b6e0f82cc39355f8acadd0fb9da12509,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32782,0,0,9ec78dd5ef99c97e9bd446cd4a5709ed6ac5c37449c7bad3c270185caf860b2d,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32785,0,0,b6060f7f8115223b269269600f9e784cd416198a918cdea5ea6d6623216b8d99,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32786,1,1,b55e633ec6d8223bea83545aa80dfad4f006bc9bfcca15a0836ea6501109dfee,2024-05-17T10:15:10.387000
|
||||
CVE-2024-32786,0,0,b55e633ec6d8223bea83545aa80dfad4f006bc9bfcca15a0836ea6501109dfee,2024-05-17T10:15:10.387000
|
||||
CVE-2024-32788,0,0,40adc8e4342d17d4dd92f3e20596b481f8f7b0b217541f7120bbbb0f8563da80,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32789,0,0,d6d2a0c6913de061e27dd5514b174461b07e3cc5ce6f4242e09febc129eac204,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32790,0,0,53adcc9201afc28cbba891cfdcfa34837770bad8afb9d59d881042dae5e6c958,2024-05-17T09:15:40.023000
|
||||
@ -248643,12 +248682,12 @@ CVE-2024-32796,0,0,843f023f5500c45cf310f05263a796673694f0181757f7df75501ca87d8b0
|
||||
CVE-2024-3280,0,0,a593231181bad985211047015b79d1b3afd500294c5ded065b21b48713244c73,2024-05-02T13:27:25.103000
|
||||
CVE-2024-32800,0,0,27f6ef88cb441dabf2861e7c91acc4400304ab694f3501f535cc6c00a4616c7e,2024-05-17T06:15:51.670000
|
||||
CVE-2024-32801,0,0,4be65ed820d72048b16cb83f60ce532f34668282312680f5d997e7dd9ae65c7e,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32802,1,1,dda455f9b6af15ad741414e73ad8151560f379e544def5870862bdecba67780d,2024-05-17T10:15:10.690000
|
||||
CVE-2024-32802,0,0,dda455f9b6af15ad741414e73ad8151560f379e544def5870862bdecba67780d,2024-05-17T10:15:10.690000
|
||||
CVE-2024-32803,0,0,87ef628ed36a01981de6b24a9a46f4b15174f60f02a3679855347999c2d8f373,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32806,0,0,d8037ba4bbb861d02087bc0e815d7d332fc801a9609bcadd59a9397c35ec5a94,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32807,0,1,8b98e3a6e24cd05e90f910439a7d317947749b7724e6ac17f8b88447230c616a,2024-05-17T10:15:10.997000
|
||||
CVE-2024-32807,0,0,8b98e3a6e24cd05e90f910439a7d317947749b7724e6ac17f8b88447230c616a,2024-05-17T10:15:10.997000
|
||||
CVE-2024-32808,0,0,4a82bef92c296d86caf3ed2592cda4e11078b8b017423c1d319584391f5d5ff2,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32809,1,1,dc6c89c57da07c74327652b5ea96cf68d41dea996eee81a63fd7261718962c6b,2024-05-17T10:15:11.183000
|
||||
CVE-2024-32809,0,0,dc6c89c57da07c74327652b5ea96cf68d41dea996eee81a63fd7261718962c6b,2024-05-17T10:15:11.183000
|
||||
CVE-2024-3281,0,0,b3c51db3aca3b371ad4faa3c1c4537d2c54d8323123f7ae9b26414cd9ee432a6,2024-04-10T13:24:22.187000
|
||||
CVE-2024-32810,0,0,21d5bc478b6b1dadc923c44303dad9380b4ebf0e9d604a299a3dd25386429d87,2024-05-03T12:48:41.067000
|
||||
CVE-2024-32812,0,0,a6c0140cb5875c5619d43acc5c77a24a0f3ff7202fb936829a583061f4a5590b,2024-04-24T13:39:42.883000
|
||||
@ -248660,11 +248699,11 @@ CVE-2024-32822,0,0,c011242a4753695f6a12d712d4490f93ca7eb5fae16fc890abc140c5e4633
|
||||
CVE-2024-32823,0,0,3cea81c981168df73712e1cbd404f5efa836c789021936f81f7632d48e1a6203,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32825,0,0,004eee12f4f1b22c4e428c7ab0e0229e0137f723f36fa7ab2cf6c1cdf7bdb1bc,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32826,0,0,0d7c35c38998736930e8124de26137dd3edb154046638c71583ab2454604a929,2024-04-26T12:58:17.720000
|
||||
CVE-2024-32827,1,1,163a068cf69896d9af525dd15c5d0d4965f23636bc927cc57229a29c24a8e671,2024-05-17T10:15:11.540000
|
||||
CVE-2024-32827,0,0,163a068cf69896d9af525dd15c5d0d4965f23636bc927cc57229a29c24a8e671,2024-05-17T10:15:11.540000
|
||||
CVE-2024-32828,0,0,e98a289b3626e9e97ee2c25450e252107ac1631ec54c8e821ef6379945d6166a,2024-04-26T12:58:17.720000
|
||||
CVE-2024-32829,0,0,af974fc6efe469e422423920d456ebe47e66f08b752628aef0bab2a184975ddc,2024-04-26T12:58:17.720000
|
||||
CVE-2024-3283,0,0,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000
|
||||
CVE-2024-32830,1,1,029d739ab57eba82888dcf4f7075b2a4a10fae7903fb531fc7272ed42ec706c7,2024-05-17T10:15:11.907000
|
||||
CVE-2024-32830,0,0,029d739ab57eba82888dcf4f7075b2a4a10fae7903fb531fc7272ed42ec706c7,2024-05-17T10:15:11.907000
|
||||
CVE-2024-32831,0,0,8ab7bb59fdb31628ac31fcceca4532da8f99c9b8ba8c2aab35121290c9a986a9,2024-05-03T12:48:41.067000
|
||||
CVE-2024-32833,0,0,75a734274df361ea9a3f6b3015d66d3525b2c570f6f2524ded71781e2b6ac99a,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32834,0,0,d2ed9ea40163afd5f111e44be27b5edfb4cb8a8dd0234c49fdc13943a21fbf2d,2024-04-24T13:39:42.883000
|
||||
@ -248705,9 +248744,9 @@ CVE-2024-32955,0,0,4110c217be7c8e99337e07561aafd3b44e4ea4a473b206cd84ab63a5159eb
|
||||
CVE-2024-32956,0,0,d66d4590ba60a597e1a04a825f1bc4c4665719511bc6e488154ea811617d794b,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32957,0,0,346b5f65dd888f3e9cb1b26dea7ac5e5c32edd9cfc4549cda79654054cc98b7b,2024-04-26T12:58:17.720000
|
||||
CVE-2024-32958,0,0,6e18b56f26294982072f644e4fa58f1addf07815dbbad1f52ebebe6c09cb7d66,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32959,1,1,31a3d57d0317d328141367eecfdd43ef8e1765d3be00cc8d8d82497cfd5fd6b9,2024-05-17T10:15:12.267000
|
||||
CVE-2024-32959,0,0,31a3d57d0317d328141367eecfdd43ef8e1765d3be00cc8d8d82497cfd5fd6b9,2024-05-17T10:15:12.267000
|
||||
CVE-2024-3296,0,0,bcc39314c1e9f6d53aa0ccc8e7e7cac7c279f7f6ee5a27f19287b128ea2ed6c7,2024-04-05T12:15:37.777000
|
||||
CVE-2024-32960,1,1,3aebdbc7a26a49ef23e2c7bf5c60154a02cbe53966e118668b2ce5c9ab871228,2024-05-17T10:15:12.640000
|
||||
CVE-2024-32960,0,0,3aebdbc7a26a49ef23e2c7bf5c60154a02cbe53966e118668b2ce5c9ab871228,2024-05-17T10:15:12.640000
|
||||
CVE-2024-32961,0,0,37957fa4fcdb7f781bae6e07abfae16d232866e70e85a1248b96c2770b0e66b0,2024-04-25T13:18:13.537000
|
||||
CVE-2024-32962,0,0,9c0ea0a6abc34912a3690ea1be79761403687cdc3688c4a5cd52a57ca4e7e47a,2024-05-02T13:27:25.103000
|
||||
CVE-2024-32963,0,0,bfb070d929b50e1ac470143e5291198a6c563dbaaafd6a3fe2b1d05755e4dc76,2024-05-01T13:01:51.263000
|
||||
@ -249486,8 +249525,8 @@ CVE-2024-34749,0,0,a26a9cdaa6b9cdd859ea0f8895bc1e27a45773d0dd4321619e9dcf295b3f2
|
||||
CVE-2024-3475,0,0,e528ec7d5c8727ea0d98d659186b040308d5844df7467319e5b573505cdc6e7c,2024-05-02T13:27:25.103000
|
||||
CVE-2024-34751,0,0,8113ec9d74486529d98525f7f13b459cfebfce76ff832f754e6a9d508547accc,2024-05-16T16:15:08.700000
|
||||
CVE-2024-34752,0,0,d5eaafd0c04f60ffd68a3be927388986ee3a826109615f2edb4cfb305ed53518,2024-05-17T06:15:52.620000
|
||||
CVE-2024-34755,1,1,068b2e99f145dec6c84322de5d1b979faa2246b5a64ec8ba1648a787148db55d,2024-05-17T10:15:12.980000
|
||||
CVE-2024-34756,1,1,d5b0e7868d0d581bb6686b9f77f1755f0e1faea3d03e3cb7c3473393033eb3b3,2024-05-17T10:15:13.283000
|
||||
CVE-2024-34755,0,0,068b2e99f145dec6c84322de5d1b979faa2246b5a64ec8ba1648a787148db55d,2024-05-17T10:15:12.980000
|
||||
CVE-2024-34756,0,0,d5b0e7868d0d581bb6686b9f77f1755f0e1faea3d03e3cb7c3473393033eb3b3,2024-05-17T10:15:13.283000
|
||||
CVE-2024-34757,0,0,b70f665d63d0f518334b28673643bf4377ad760e7a16d496fda0101eb85360fb,2024-05-17T06:15:52.890000
|
||||
CVE-2024-3476,0,0,8d55e08f53225fd62245e2332fbccfcb740f72480e60e1d515618aab26b24582,2024-05-02T13:27:25.103000
|
||||
CVE-2024-34760,0,0,afb190aff88a84d79459743b17147a23c0824aeab8045f9cd14ac8be6d58a221,2024-05-16T16:15:08.987000
|
||||
@ -249499,10 +249538,10 @@ CVE-2024-3478,0,0,ae882595ac6fe06ab517c1e505d55eeeed4b5c0450cbd6b83825ab78d9e88f
|
||||
CVE-2024-3479,0,0,fd58a9eee7829eb22d6cfb17d87e6b7652b13a6666535069e70c5a2768e8dce6,2024-05-03T15:32:19.637000
|
||||
CVE-2024-3480,0,0,efd268116762f9a268444b69dedc6b75682706697867d3d93c2c71f376810267,2024-05-03T15:32:19.637000
|
||||
CVE-2024-34805,0,0,4381f266dac4260ac9f71061626b0a72f5cc458df63e2282f56c31ed52a5de96,2024-05-16T16:15:09.227000
|
||||
CVE-2024-34806,1,1,e031b6bd8ec80e4004c8d79d15341036b643605c0beee76f93d5c35a7fe90d1e,2024-05-17T10:15:13.597000
|
||||
CVE-2024-34807,1,1,424ac7f0a97c07b7d0e1c14294ab89bdecff275e310a1cb2403366b348bd1238,2024-05-17T10:15:13.900000
|
||||
CVE-2024-34806,0,0,e031b6bd8ec80e4004c8d79d15341036b643605c0beee76f93d5c35a7fe90d1e,2024-05-17T10:15:13.597000
|
||||
CVE-2024-34807,0,0,424ac7f0a97c07b7d0e1c14294ab89bdecff275e310a1cb2403366b348bd1238,2024-05-17T10:15:13.900000
|
||||
CVE-2024-34808,0,0,c94c0f4dfde2fa42c19447df026adc3f4ebac591d5e9390064572104e9d07702,2024-05-16T16:15:09.470000
|
||||
CVE-2024-34809,1,1,9d589398b345aa9c75f94ed083ba0c70e421a7f852823d448fed1a1fddbad01e,2024-05-17T10:15:14.260000
|
||||
CVE-2024-34809,0,0,9d589398b345aa9c75f94ed083ba0c70e421a7f852823d448fed1a1fddbad01e,2024-05-17T10:15:14.260000
|
||||
CVE-2024-3481,0,0,c3f70551c1becffb0a9b407cad9be5595273e7df315c7008e09a7f27bc6e1d73,2024-05-02T13:27:25.103000
|
||||
CVE-2024-34811,0,0,0c99d9ceaba49af4d1f91582399e87d14248824ebd6f05f6e71eac805e738b51,2024-05-14T16:12:23.490000
|
||||
CVE-2024-34812,0,0,8b7fb80033e541126695a114a7e8848676429650f2437ff26c280b51d33eee16,2024-05-14T16:12:23.490000
|
||||
@ -249573,8 +249612,8 @@ CVE-2024-3517,0,0,0f60638f190828e04eaf5395050e0e077de3e2fcadeb116eb7a438acde5d10
|
||||
CVE-2024-35170,0,0,1fd20c8c545f1ab27e8d0d5df24af3924cc528ef8b7c75f44f5d735f6f4c749c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-35171,0,0,4de8630e1bf094fb4a1152804e48c3dc58f770e96c7438fb408daec36dac0f26,2024-05-14T16:11:39.510000
|
||||
CVE-2024-35172,0,0,618cb47da87cf9e4af4d56e1768459895814dd5f5800a2fcf0693eda1c64c373,2024-05-14T16:11:39.510000
|
||||
CVE-2024-35173,1,1,0c9510f48e4d4e34c6369fb8a23838b4cf77843f96b6c81d670e8b92ab1d0e74,2024-05-17T11:15:08.947000
|
||||
CVE-2024-35174,1,1,12bf0bec50ea9bb632c3b9e82f63e2342a10bc5fa5f719ab23e2ef82122a767c,2024-05-17T11:15:09.253000
|
||||
CVE-2024-35173,0,0,0c9510f48e4d4e34c6369fb8a23838b4cf77843f96b6c81d670e8b92ab1d0e74,2024-05-17T11:15:08.947000
|
||||
CVE-2024-35174,0,0,12bf0bec50ea9bb632c3b9e82f63e2342a10bc5fa5f719ab23e2ef82122a767c,2024-05-17T11:15:09.253000
|
||||
CVE-2024-35175,0,0,30316f8adabe4b77ff55cf2c3104d884482b10f6e8ef0ea78ba2a92e169ff280,2024-05-15T16:40:19.330000
|
||||
CVE-2024-35176,0,0,702d5fced493daec69fafab2695ee8f0e739f6614fd9a4e168ee753e65f0ecaa,2024-05-16T16:15:09.707000
|
||||
CVE-2024-35179,0,0,4433fc22ade8274a4e17f50ac56484b62a8701a589dbfa040c3c094fd870b93d,2024-05-15T16:40:19.330000
|
||||
@ -249633,7 +249672,18 @@ CVE-2024-3573,0,0,f978306925f93ca64332932b6f5a09fb648fa8e8ad9d4b00bd427fd81ec824
|
||||
CVE-2024-3574,0,0,a6cc99c8a389ea7db1c37fe05b40106752b73810cdac85caab18aeb26d6bc576,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3575,0,0,59be73eca5c53cbbcf99414bd65c6b74b4dff22ff5983c2d091439c46f610b22,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3576,0,0,da3479f65547a923ac9b6fc5d4e01aab352d357f2ab0f89f14bd434e8562f642,2024-05-07T09:15:38.747000
|
||||
CVE-2024-35784,1,1,b433ee4e88a6f31a363dc50c97b653dffa6738ca2ca8877e448139dd3930d031,2024-05-17T13:15:58.270000
|
||||
CVE-2024-35785,1,1,53e71d3a6b10d9d0fe8d65979eb3b0d9f7472fb444092f9d6e2ab1582a7e7413,2024-05-17T13:15:58.403000
|
||||
CVE-2024-35786,1,1,6d4c5f99985d7d1cb7685aefb7d0dba00839eec52a9b0e208e3723a904938980,2024-05-17T13:15:58.490000
|
||||
CVE-2024-35787,1,1,0512784f576328d0a2c169b07a0688bd19ab025f5ff8a4935003dde6a3a9f77c,2024-05-17T13:15:58.567000
|
||||
CVE-2024-35788,1,1,a7a28dcfe72c9dc32ed776741a78166c1f4e5eab3a70e89d4854124e8e9100e3,2024-05-17T13:15:58.640000
|
||||
CVE-2024-35789,1,1,df0510e2aec59fbccee82304f52e25569592bd62da22a816c92918618c90f619,2024-05-17T13:15:58.717000
|
||||
CVE-2024-3579,0,0,27a2ff02560b92251bc9534d31ccb327a1537bdaa48eea88ce3ecdadde0c7842,2024-05-14T19:17:55.627000
|
||||
CVE-2024-35790,1,1,dbf1d07fd285e1f260f9e7784e3d57846e4771ec59590066329899cbf1169447,2024-05-17T13:15:58.800000
|
||||
CVE-2024-35791,1,1,3f5f56fff4b9dcfbbcc53f9bbda7216e6528bb10e83e115587087b5f078beff7,2024-05-17T13:15:58.873000
|
||||
CVE-2024-35792,1,1,79ef01b347e258a919f62111e00eaba804e8340c063253f5eea7cd2bbe2fca5b,2024-05-17T13:15:58.950000
|
||||
CVE-2024-35793,1,1,39033b4711bceee4ea9054cd1dd701bd7b4694f05ac6b0b27bd1c7e077c7fb48,2024-05-17T13:15:59.023000
|
||||
CVE-2024-35794,1,1,c8d874203f200d9bde4464b82ea06f064a1f62d7cefcb189fba0fc5112d63668,2024-05-17T13:15:59.097000
|
||||
CVE-2024-3580,0,0,6c6a2a031ef68a94ef3c4a4efcceecaf0cfd4f35e4f5524fd3b0a4cc0752977d,2024-05-17T06:15:53.227000
|
||||
CVE-2024-3581,0,0,a1d8e06f506128ffd15dfdbfe16c45cbeda8736a3df4c463fa4b80646e4712e7,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3582,0,0,e551a93c9d210e5869cdc50d92fe32b2746cf6448ac6826742b959d58283985d,2024-05-14T16:11:39.510000
|
||||
@ -250425,4 +250475,9 @@ CVE-2024-4992,0,0,504a91a45451c38d9b5beed8f2c88cac747dfe187af29754ed23c5e4839295
|
||||
CVE-2024-4993,0,0,54558f9e3463a1500143cda3bf9ee67127625c6afa1872d34f1d786cf2569f73,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4999,0,0,1bac5cc77e7ceb1bce6c078fbd59e76f5556984ef2124d365e8638bfa6b6fdfa,2024-05-16T15:44:44.683000
|
||||
CVE-2024-5023,0,0,2ec8fb48fc0968e3246f5839b4410c1afc197554db97195a132dae37a74821ca,2024-05-16T19:15:49.953000
|
||||
CVE-2024-5052,1,1,0142f3183db401ea1f9c3f5b751220ca4574e10271128c955fdf36071f9ab94e,2024-05-17T10:15:14.620000
|
||||
CVE-2024-5043,1,1,fc55b2be536ec7deb3311c4bea501110be75af63c4b8ca764be5efac41c918f5,2024-05-17T12:15:16.650000
|
||||
CVE-2024-5044,1,1,5f52c2f8d747a23d09c5d40b84b7b384778e0acb4d1a68ba01baec6d270a9b54,2024-05-17T12:15:17.727000
|
||||
CVE-2024-5045,1,1,081d461f4f7c61d1765a935891219d2551804df2d3db1c69fcfe502888f65974,2024-05-17T13:15:59.170000
|
||||
CVE-2024-5046,1,1,0cb32099b20a44f9f6e4d405f7496696fe17cfaa9a243ad5babe072d8dd417ec,2024-05-17T13:15:59.540000
|
||||
CVE-2024-5052,0,0,0142f3183db401ea1f9c3f5b751220ca4574e10271128c955fdf36071f9ab94e,2024-05-17T10:15:14.620000
|
||||
CVE-2024-5055,1,1,63969c7e11aafe1a686e670b15e9ce6e2b29539204d402e66d4d5dca0cf34a20,2024-05-17T12:15:18.683000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user