Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-50431 (GCVE-0-2023-50431)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:16:46.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info-\u003epad0 is not initialized." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-25T00:42:16.678872", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html" }, { "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-50431", "datePublished": "2023-12-09T00:00:00", "dateReserved": "2023-12-09T00:00:00", "dateUpdated": "2024-08-02T22:16:46.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-50431\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-12-09T23:15:07.050\",\"lastModified\":\"2025-05-30T22:14:58.533\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info-\u003epad0 is not initialized.\"},{\"lang\":\"es\",\"value\":\"sec_attest_info en drivers/accel/habanalabs/common/habanalabs_ioctl.c en el kernel de Linux hasta 6.6.5 permite una fuga de informaci\u00f3n al espacio del usuario porque info-\u0026gt;pad0 no est\u00e1 inicializado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.3\",\"versionEndExcluding\":\"6.8\",\"matchCriteriaId\":\"54C46C14-5DAA-4778-BB4F-FF7B9361DFE3\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
CERTFR-2024-AVI-0333
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 23.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-52436", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52436" }, { "name": "CVE-2023-52448", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52448" }, { "name": "CVE-2023-52456", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52456" }, { "name": "CVE-2023-46838", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46838" }, { "name": "CVE-2024-26586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586" }, { "name": "CVE-2023-52429", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52429" }, { "name": "CVE-2023-1194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1194" }, { "name": "CVE-2023-52480", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52480" }, { "name": "CVE-2024-26589", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26589" }, { "name": "CVE-2024-26597", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26597" }, { "name": "CVE-2023-52441", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52441" }, { "name": "CVE-2023-52454", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52454" }, { "name": "CVE-2024-26631", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26631" }, { "name": "CVE-2023-52340", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52340" }, { "name": "CVE-2024-26598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26598" }, { "name": "CVE-2023-52435", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52435" }, { "name": "CVE-2023-32254", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32254" }, { "name": "CVE-2023-52462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52462" }, { "name": "CVE-2023-52609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52609" }, { "name": "CVE-2023-52469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52469" }, { "name": "CVE-2023-52451", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52451" }, { "name": "CVE-2024-0607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0607" }, { "name": "CVE-2024-24860", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24860" }, { "name": "CVE-2023-38430", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38430" }, { "name": "CVE-2023-52438", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52438" }, { "name": "CVE-2023-32258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32258" }, { "name": "CVE-2023-52439", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52439" }, { "name": "CVE-2023-52470", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52470" }, { "name": "CVE-2023-52445", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52445" }, { "name": "CVE-2024-23850", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23850" }, { "name": "CVE-2023-52612", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52612" }, { "name": "CVE-2023-52434", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434" }, { "name": "CVE-2024-23851", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23851" }, { "name": "CVE-2023-3867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3867" }, { "name": "CVE-2023-50431", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50431" }, { "name": "CVE-2023-52458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52458" }, { "name": "CVE-2024-26633", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26633" }, { "name": "CVE-2024-26591", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26591" }, { "name": "CVE-2023-52464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52464" }, { "name": "CVE-2023-52610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52610" }, { "name": "CVE-2023-38427", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38427" }, { "name": "CVE-2023-52463", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52463" }, { "name": "CVE-2023-52467", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52467" }, { "name": "CVE-2023-52443", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52443" }, { "name": "CVE-2023-52442", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52442" }, { "name": "CVE-2024-22705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22705" }, { "name": "CVE-2023-38431", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38431" }, { "name": "CVE-2023-6610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6610" }, { "name": "CVE-2023-52457", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52457" }, { "name": "CVE-2023-52449", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52449" }, { "name": "CVE-2023-52444", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52444" } ], "initial_release_date": "2024-04-19T00:00:00", "last_revision_date": "2024-04-19T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0333", "revisions": [ { "description": "Version initiale", "revision_date": "2024-04-19T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par\nl\u0027\u00e9diteur, un d\u00e9ni de service \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6725-2 du 16 avril 2024", "url": "https://ubuntu.com/security/notices/USN-6725-2" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6726-3 du 17 avril 2024", "url": "https://ubuntu.com/security/notices/USN-6726-3" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6724-2 du 16 avril 2024", "url": "https://ubuntu.com/security/notices/USN-6724-2" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6726-2 du 16 avril 2024", "url": "https://ubuntu.com/security/notices/USN-6726-2" } ] }
CERTFR-2024-AVI-0226
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2024-26601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26601" }, { "name": "CVE-2024-1085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1085" }, { "name": "CVE-2023-52436", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52436" }, { "name": "CVE-2023-52448", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52448" }, { "name": "CVE-2023-52456", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52456" }, { "name": "CVE-2023-46838", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46838" }, { "name": "CVE-2021-44879", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44879" }, { "name": "CVE-2023-5633", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5633" }, { "name": "CVE-2023-51782", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51782" }, { "name": "CVE-2024-26600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26600" }, { "name": "CVE-2024-26589", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26589" }, { "name": "CVE-2024-0646", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0646" }, { "name": "CVE-2023-52593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52593" }, { "name": "CVE-2024-26597", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26597" }, { "name": "CVE-2023-46343", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46343" }, { "name": "CVE-2023-52454", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52454" }, { "name": "CVE-2023-4244", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4244" }, { "name": "CVE-2024-26627", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26627" }, { "name": "CVE-2024-26581", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26581" }, { "name": "CVE-2023-52600", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52600" }, { "name": "CVE-2023-52587", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52587" }, { "name": "CVE-2023-51779", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51779" }, { "name": "CVE-2023-6817", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6817" }, { "name": "CVE-2023-52605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52605" }, { "name": "CVE-2024-0193", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0193" }, { "name": "CVE-2023-52604", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52604" }, { "name": "CVE-2023-52601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52601" }, { "name": "CVE-2024-26598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26598" }, { "name": "CVE-2023-52603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52603" }, { "name": "CVE-2024-26628", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26628" }, { "name": "CVE-2023-52462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52462" }, { "name": "CVE-2023-52469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52469" }, { "name": "CVE-2023-52584", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52584" }, { "name": "CVE-2024-26625", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26625" }, { "name": "CVE-2023-52451", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52451" }, { "name": "CVE-2024-0607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0607" }, { "name": "CVE-2024-26599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26599" }, { "name": "CVE-2024-26592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26592" }, { "name": "CVE-2023-52589", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52589" }, { "name": "CVE-2024-24860", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24860" }, { "name": "CVE-2023-52599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52599" }, { "name": "CVE-2023-52438", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52438" }, { "name": "CVE-2023-52439", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52439" }, { "name": "CVE-2023-52470", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52470" }, { "name": "CVE-2023-46862", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46862" }, { "name": "CVE-2023-52583", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52583" }, { "name": "CVE-2023-52602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52602" }, { "name": "CVE-2024-26588", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26588" }, { "name": "CVE-2023-52445", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52445" }, { "name": "CVE-2024-26624", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26624" }, { "name": "CVE-2023-51780", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51780" }, { "name": "CVE-2024-26594", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26594" }, { "name": "CVE-2023-50431", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50431" }, { "name": "CVE-2023-22995", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22995" }, { "name": "CVE-2023-52458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52458" }, { "name": "CVE-2023-52588", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52588" }, { "name": "CVE-2023-52598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52598" }, { "name": "CVE-2023-6932", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6932" }, { "name": "CVE-2023-52594", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52594" }, { "name": "CVE-2023-52595", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52595" }, { "name": "CVE-2024-26591", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26591" }, { "name": "CVE-2023-52447", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52447" }, { "name": "CVE-2023-52464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52464" }, { "name": "CVE-2023-52606", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52606" }, { "name": "CVE-2023-7192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7192" }, { "name": "CVE-2023-52597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52597" }, { "name": "CVE-2023-4134", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4134" }, { "name": "CVE-2024-1086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1086" }, { "name": "CVE-2023-52463", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52463" }, { "name": "CVE-2023-52467", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52467" }, { "name": "CVE-2024-0340", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0340" }, { "name": "CVE-2023-52443", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52443" }, { "name": "CVE-2023-6121", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6121" }, { "name": "CVE-2023-52607", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52607" }, { "name": "CVE-2024-23849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23849" }, { "name": "CVE-2023-6610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6610" }, { "name": "CVE-2023-52457", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52457" }, { "name": "CVE-2023-52449", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52449" }, { "name": "CVE-2023-52444", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52444" } ], "initial_release_date": "2024-03-15T00:00:00", "last_revision_date": "2024-03-15T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0226", "revisions": [ { "description": "Version initiale", "revision_date": "2024-03-15T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6681-3 du 13 mars 2024", "url": "https://ubuntu.com/security/notices/USN-6681-3" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6688-1 du 11 mars 2024", "url": "https://ubuntu.com/security/notices/USN-6688-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6686-2 du 13 mars 2024", "url": "https://ubuntu.com/security/notices/USN-6686-2" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0101-1 du 12 mars 2024", "url": "https://ubuntu.com/security/notices/LSN-0101-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6681-2 du 11 mars 2024", "url": "https://ubuntu.com/security/notices/USN-6681-2" } ] }
CERTFR-2024-AVI-0301
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 23.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-52436", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52436" }, { "name": "CVE-2023-3006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3006" }, { "name": "CVE-2023-52448", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52448" }, { "name": "CVE-2023-52456", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52456" }, { "name": "CVE-2023-46838", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46838" }, { "name": "CVE-2024-26586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586" }, { "name": "CVE-2023-52429", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52429" }, { "name": "CVE-2023-1194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1194" }, { "name": "CVE-2023-2002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002" }, { "name": "CVE-2023-52480", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52480" }, { "name": "CVE-2024-26589", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26589" }, { "name": "CVE-2024-26597", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26597" }, { "name": "CVE-2024-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24855" }, { "name": "CVE-2023-52441", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52441" }, { "name": "CVE-2023-52454", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52454" }, { "name": "CVE-2023-23000", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23000" }, { "name": "CVE-2024-26631", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26631" }, { "name": "CVE-2023-52340", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52340" }, { "name": "CVE-2024-26598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26598" }, { "name": "CVE-2023-52435", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52435" }, { "name": "CVE-2023-32254", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32254" }, { "name": "CVE-2023-52462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52462" }, { "name": "CVE-2023-52609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52609" }, { "name": "CVE-2023-52469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52469" }, { "name": "CVE-2023-52451", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52451" }, { "name": "CVE-2024-0607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0607" }, { "name": "CVE-2024-24860", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24860" }, { "name": "CVE-2023-38430", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38430" }, { "name": "CVE-2023-52438", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52438" }, { "name": "CVE-2023-32258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32258" }, { "name": "CVE-2023-52439", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52439" }, { "name": "CVE-2023-52470", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52470" }, { "name": "CVE-2023-52445", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52445" }, { "name": "CVE-2024-23850", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23850" }, { "name": "CVE-2024-0775", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0775" }, { "name": "CVE-2023-51781", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51781" }, { "name": "CVE-2023-52612", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52612" }, { "name": "CVE-2023-52434", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434" }, { "name": "CVE-2024-23851", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23851" }, { "name": "CVE-2023-3867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3867" }, { "name": "CVE-2023-50431", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50431" }, { "name": "CVE-2023-52458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52458" }, { "name": "CVE-2023-34256", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34256" }, { "name": "CVE-2024-26633", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26633" }, { "name": "CVE-2024-26591", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26591" }, { "name": "CVE-2023-52464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52464" }, { "name": "CVE-2023-52610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52610" }, { "name": "CVE-2023-4132", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132" }, { "name": "CVE-2023-38427", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38427" }, { "name": "CVE-2024-1086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1086" }, { "name": "CVE-2023-52463", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52463" }, { "name": "CVE-2023-52467", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52467" }, { "name": "CVE-2023-39197", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39197" }, { "name": "CVE-2023-52443", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52443" }, { "name": "CVE-2023-52442", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52442" }, { "name": "CVE-2024-22705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22705" }, { "name": "CVE-2023-38431", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38431" }, { "name": "CVE-2023-6121", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6121" }, { "name": "CVE-2023-6610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6610" }, { "name": "CVE-2023-52457", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52457" }, { "name": "CVE-2023-52449", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52449" }, { "name": "CVE-2023-52444", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52444" } ], "initial_release_date": "2024-04-12T00:00:00", "last_revision_date": "2024-04-12T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0301", "revisions": [ { "description": "Version initiale", "revision_date": "2024-04-12T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une ex\u00e9cution de code arbitraire et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6726-1 du 09 avril 2024", "url": "https://ubuntu.com/security/notices/USN-6726-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6725-1 du 09 avril 2024", "url": "https://ubuntu.com/security/notices/USN-6725-1" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6701-4 du 09 avril 2024", "url": "https://ubuntu.com/security/notices/USN-6701-4" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6724-1 du 09 avril 2024", "url": "https://ubuntu.com/security/notices/USN-6724-1" } ] }
WID-SEC-W-2023-3091
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3091 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3091.json" }, { "category": "self", "summary": "WID-SEC-2023-3091 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3091" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2023-12-10", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50431" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6688-1 vom 2024-03-11", "url": "https://ubuntu.com/security/notices/USN-6688-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6724-1 vom 2024-04-09", "url": "https://ubuntu.com/security/notices/USN-6724-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6724-2 vom 2024-04-16", "url": "https://ubuntu.com/security/notices/USN-6724-2" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Offenlegung von Informationen", "tracking": { "current_release_date": "2024-04-16T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:02:34.995+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-3091", "initial_release_date": "2023-12-10T23:00:00.000+00:00", "revision_history": [ { "date": "2023-12-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-16T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=6.6.5", "product": { "name": "Open Source Linux Kernel \u003c=6.6.5", "product_id": "T031542" } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50431", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel. \"info-\u003epad0\" wird nicht sachgem\u00e4\u00df initialisiert. Deshalb kann dieses Feld unberechtigterweise in den Benutzermodus kopiert werden. Ein Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T000126" ], "last_affected": [ "T031542" ] }, "release_date": "2023-12-10T23:00:00.000+00:00", "title": "CVE-2023-50431" } ] }
wid-sec-w-2023-3091
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3091 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3091.json" }, { "category": "self", "summary": "WID-SEC-2023-3091 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3091" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2023-12-10", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50431" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6688-1 vom 2024-03-11", "url": "https://ubuntu.com/security/notices/USN-6688-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6724-1 vom 2024-04-09", "url": "https://ubuntu.com/security/notices/USN-6724-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6724-2 vom 2024-04-16", "url": "https://ubuntu.com/security/notices/USN-6724-2" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Offenlegung von Informationen", "tracking": { "current_release_date": "2024-04-16T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:02:34.995+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-3091", "initial_release_date": "2023-12-10T23:00:00.000+00:00", "revision_history": [ { "date": "2023-12-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-16T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=6.6.5", "product": { "name": "Open Source Linux Kernel \u003c=6.6.5", "product_id": "T031542" } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50431", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel. \"info-\u003epad0\" wird nicht sachgem\u00e4\u00df initialisiert. Deshalb kann dieses Feld unberechtigterweise in den Benutzermodus kopiert werden. Ein Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T000126" ], "last_affected": [ "T031542" ] }, "release_date": "2023-12-10T23:00:00.000+00:00", "title": "CVE-2023-50431" } ] }
gsd-2023-50431
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-50431", "id": "GSD-2023-50431" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-50431" ], "details": "sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info-\u003epad0 is not initialized.", "id": "GSD-2023-50431", "modified": "2023-12-13T01:20:31.262912Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-50431", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info-\u003epad0 is not initialized." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html", "refsource": "MISC", "url": "https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html" }, { "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7", "refsource": "MISC", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9DAB471-FDF5-42C9-A202-CA6BE697503A", "versionEndIncluding": "6.6.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info-\u003epad0 is not initialized." }, { "lang": "es", "value": "sec_attest_info en drivers/accel/habanalabs/common/habanalabs_ioctl.c en el kernel de Linux hasta 6.6.5 permite una fuga de informaci\u00f3n al espacio del usuario porque info-\u0026gt;pad0 no est\u00e1 inicializado." } ], "id": "CVE-2023-50431", "lastModified": "2024-03-25T01:15:54.980", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-09T23:15:07.050", "references": [ { "source": "cve@mitre.org", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
fkie_cve-2023-50431
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
cve@mitre.org | https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7 | Patch | |
cve@mitre.org | https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html | Patch, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "54C46C14-5DAA-4778-BB4F-FF7B9361DFE3", "versionEndExcluding": "6.8", "versionStartIncluding": "6.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info-\u003epad0 is not initialized." }, { "lang": "es", "value": "sec_attest_info en drivers/accel/habanalabs/common/habanalabs_ioctl.c en el kernel de Linux hasta 6.6.5 permite una fuga de informaci\u00f3n al espacio del usuario porque info-\u0026gt;pad0 no est\u00e1 inicializado." } ], "id": "CVE-2023-50431", "lastModified": "2025-05-30T22:14:58.533", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-09T23:15:07.050", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-6qf5-x5p7-qp3c
Vulnerability from github
sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info->pad0 is not initialized.
{ "affected": [], "aliases": [ "CVE-2023-50431" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-12-09T23:15:07Z", "severity": "MODERATE" }, "details": "sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info-\u003epad0 is not initialized.", "id": "GHSA-6qf5-x5p7-qp3c", "modified": "2024-03-25T03:31:43Z", "published": "2023-12-10T00:30:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50431" }, { "type": "WEB", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7" }, { "type": "WEB", "url": "https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.