Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-42251 (GCVE-0-2024-42251)
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-42251", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T16:13:15.848322Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T17:34:30.543Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "include/linux/page_ref.h", "mm/filemap.c", "mm/gup.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "16380f52b72166d6a33b508cc2509716f436253f", "status": "affected", "version": "57edfcfd3419b4799353d8cbd6ce49da075cfdbd", "versionType": "git" }, { "lessThan": "e7db2762ea3e69f215b3ec4db666006deccc37b4", "status": "affected", "version": "57edfcfd3419b4799353d8cbd6ce49da075cfdbd", "versionType": "git" }, { "lessThan": "fa2690af573dfefb47ba6eef888797a64b6b5f3c", "status": "affected", "version": "57edfcfd3419b4799353d8cbd6ce49da075cfdbd", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "include/linux/page_ref.h", "mm/filemap.c", "mm/gup.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.6" }, { "lessThan": "6.6", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.42", "versionType": "semver" }, { "lessThanOrEqual": "6.9.*", "status": "unaffected", "version": "6.9.11", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.10", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6.42", "versionStartIncluding": "6.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.9.11", "versionStartIncluding": "6.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.10", "versionStartIncluding": "6.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: page_ref: remove folio_try_get_rcu()\n\nThe below bug was reported on a non-SMP kernel:\n\n[ 275.267158][ T4335] ------------[ cut here ]------------\n[ 275.267949][ T4335] kernel BUG at include/linux/page_ref.h:275!\n[ 275.268526][ T4335] invalid opcode: 0000 [#1] KASAN PTI\n[ 275.269001][ T4335] CPU: 0 PID: 4335 Comm: trinity-c3 Not tainted 6.7.0-rc4-00061-gefa7df3e3bb5 #1\n[ 275.269787][ T4335] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014\n[ 275.270679][ T4335] RIP: 0010:try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.272813][ T4335] RSP: 0018:ffffc90005dcf650 EFLAGS: 00010202\n[ 275.273346][ T4335] RAX: 0000000000000246 RBX: ffffea00066e0000 RCX: 0000000000000000\n[ 275.274032][ T4335] RDX: fffff94000cdc007 RSI: 0000000000000004 RDI: ffffea00066e0034\n[ 275.274719][ T4335] RBP: ffffea00066e0000 R08: 0000000000000000 R09: fffff94000cdc006\n[ 275.275404][ T4335] R10: ffffea00066e0037 R11: 0000000000000000 R12: 0000000000000136\n[ 275.276106][ T4335] R13: ffffea00066e0034 R14: dffffc0000000000 R15: ffffea00066e0008\n[ 275.276790][ T4335] FS: 00007fa2f9b61740(0000) GS:ffffffff89d0d000(0000) knlGS:0000000000000000\n[ 275.277570][ T4335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 275.278143][ T4335] CR2: 00007fa2f6c00000 CR3: 0000000134b04000 CR4: 00000000000406f0\n[ 275.278833][ T4335] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 275.279521][ T4335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 275.280201][ T4335] Call Trace:\n[ 275.280499][ T4335] \u003cTASK\u003e\n[ 275.280751][ T4335] ? die (arch/x86/kernel/dumpstack.c:421 arch/x86/kernel/dumpstack.c:434 arch/x86/kernel/dumpstack.c:447)\n[ 275.281087][ T4335] ? do_trap (arch/x86/kernel/traps.c:112 arch/x86/kernel/traps.c:153)\n[ 275.281463][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.281884][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.282300][ T4335] ? do_error_trap (arch/x86/kernel/traps.c:174)\n[ 275.282711][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.283129][ T4335] ? handle_invalid_op (arch/x86/kernel/traps.c:212)\n[ 275.283561][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.283990][ T4335] ? exc_invalid_op (arch/x86/kernel/traps.c:264)\n[ 275.284415][ T4335] ? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:568)\n[ 275.284859][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.285278][ T4335] try_grab_folio (mm/gup.c:148)\n[ 275.285684][ T4335] __get_user_pages (mm/gup.c:1297 (discriminator 1))\n[ 275.286111][ T4335] ? __pfx___get_user_pages (mm/gup.c:1188)\n[ 275.286579][ T4335] ? __pfx_validate_chain (kernel/locking/lockdep.c:3825)\n[ 275.287034][ T4335] ? mark_lock (kernel/locking/lockdep.c:4656 (discriminator 1))\n[ 275.287416][ T4335] __gup_longterm_locked (mm/gup.c:1509 mm/gup.c:2209)\n[ 275.288192][ T4335] ? __pfx___gup_longterm_locked (mm/gup.c:2204)\n[ 275.288697][ T4335] ? __pfx_lock_acquire (kernel/locking/lockdep.c:5722)\n[ 275.289135][ T4335] ? __pfx___might_resched (kernel/sched/core.c:10106)\n[ 275.289595][ T4335] pin_user_pages_remote (mm/gup.c:3350)\n[ 275.290041][ T4335] ? __pfx_pin_user_pages_remote (mm/gup.c:3350)\n[ 275.290545][ T4335] ? find_held_lock (kernel/locking/lockdep.c:5244 (discriminator 1))\n[ 275.290961][ T4335] ? mm_access (kernel/fork.c:1573)\n[ 275.291353][ T4335] process_vm_rw_single_vec+0x142/0x360\n[ 275.291900][ T4335] ? __pfx_process_vm_rw_single_vec+0x10/0x10\n[ 275.292471][ T4335] ? mm_access (kernel/fork.c:1573)\n[ 275.292859][ T4335] process_vm_rw_core+0x272/0x4e0\n[ 275.293384][ T4335] ? hlock_class (a\n---truncated---" } ], "providerMetadata": { "dateUpdated": "2025-05-04T09:25:06.586Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/16380f52b72166d6a33b508cc2509716f436253f" }, { "url": "https://git.kernel.org/stable/c/e7db2762ea3e69f215b3ec4db666006deccc37b4" }, { "url": "https://git.kernel.org/stable/c/fa2690af573dfefb47ba6eef888797a64b6b5f3c" } ], "title": "mm: page_ref: remove folio_try_get_rcu()", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-42251", "datePublished": "2024-08-08T08:46:27.851Z", "dateReserved": "2024-07-30T07:40:12.256Z", "dateUpdated": "2025-05-04T09:25:06.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-42251\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-08-08T09:15:08.070\",\"lastModified\":\"2024-09-06T13:21:23.203\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmm: page_ref: remove folio_try_get_rcu()\\n\\nThe below bug was reported on a non-SMP kernel:\\n\\n[ 275.267158][ T4335] ------------[ cut here ]------------\\n[ 275.267949][ T4335] kernel BUG at include/linux/page_ref.h:275!\\n[ 275.268526][ T4335] invalid opcode: 0000 [#1] KASAN PTI\\n[ 275.269001][ T4335] CPU: 0 PID: 4335 Comm: trinity-c3 Not tainted 6.7.0-rc4-00061-gefa7df3e3bb5 #1\\n[ 275.269787][ T4335] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014\\n[ 275.270679][ T4335] RIP: 0010:try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.272813][ T4335] RSP: 0018:ffffc90005dcf650 EFLAGS: 00010202\\n[ 275.273346][ T4335] RAX: 0000000000000246 RBX: ffffea00066e0000 RCX: 0000000000000000\\n[ 275.274032][ T4335] RDX: fffff94000cdc007 RSI: 0000000000000004 RDI: ffffea00066e0034\\n[ 275.274719][ T4335] RBP: ffffea00066e0000 R08: 0000000000000000 R09: fffff94000cdc006\\n[ 275.275404][ T4335] R10: ffffea00066e0037 R11: 0000000000000000 R12: 0000000000000136\\n[ 275.276106][ T4335] R13: ffffea00066e0034 R14: dffffc0000000000 R15: ffffea00066e0008\\n[ 275.276790][ T4335] FS: 00007fa2f9b61740(0000) GS:ffffffff89d0d000(0000) knlGS:0000000000000000\\n[ 275.277570][ T4335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\\n[ 275.278143][ T4335] CR2: 00007fa2f6c00000 CR3: 0000000134b04000 CR4: 00000000000406f0\\n[ 275.278833][ T4335] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\\n[ 275.279521][ T4335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\\n[ 275.280201][ T4335] Call Trace:\\n[ 275.280499][ T4335] \u003cTASK\u003e\\n[ 275.280751][ T4335] ? die (arch/x86/kernel/dumpstack.c:421 arch/x86/kernel/dumpstack.c:434 arch/x86/kernel/dumpstack.c:447)\\n[ 275.281087][ T4335] ? do_trap (arch/x86/kernel/traps.c:112 arch/x86/kernel/traps.c:153)\\n[ 275.281463][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.281884][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.282300][ T4335] ? do_error_trap (arch/x86/kernel/traps.c:174)\\n[ 275.282711][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.283129][ T4335] ? handle_invalid_op (arch/x86/kernel/traps.c:212)\\n[ 275.283561][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.283990][ T4335] ? exc_invalid_op (arch/x86/kernel/traps.c:264)\\n[ 275.284415][ T4335] ? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:568)\\n[ 275.284859][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.285278][ T4335] try_grab_folio (mm/gup.c:148)\\n[ 275.285684][ T4335] __get_user_pages (mm/gup.c:1297 (discriminator 1))\\n[ 275.286111][ T4335] ? __pfx___get_user_pages (mm/gup.c:1188)\\n[ 275.286579][ T4335] ? __pfx_validate_chain (kernel/locking/lockdep.c:3825)\\n[ 275.287034][ T4335] ? mark_lock (kernel/locking/lockdep.c:4656 (discriminator 1))\\n[ 275.287416][ T4335] __gup_longterm_locked (mm/gup.c:1509 mm/gup.c:2209)\\n[ 275.288192][ T4335] ? __pfx___gup_longterm_locked (mm/gup.c:2204)\\n[ 275.288697][ T4335] ? __pfx_lock_acquire (kernel/locking/lockdep.c:5722)\\n[ 275.289135][ T4335] ? __pfx___might_resched (kernel/sched/core.c:10106)\\n[ 275.289595][ T4335] pin_user_pages_remote (mm/gup.c:3350)\\n[ 275.290041][ T4335] ? __pfx_pin_user_pages_remote (mm/gup.c:3350)\\n[ 275.290545][ T4335] ? find_held_lock (kernel/locking/lockdep.c:5244 (discriminator 1))\\n[ 275.290961][ T4335] ? mm_access (kernel/fork.c:1573)\\n[ 275.291353][ T4335] process_vm_rw_single_vec+0x142/0x360\\n[ 275.291900][ T4335] ? __pfx_process_vm_rw_single_vec+0x10/0x10\\n[ 275.292471][ T4335] ? mm_access (kernel/fork.c:1573)\\n[ 275.292859][ T4335] process_vm_rw_core+0x272/0x4e0\\n[ 275.293384][ T4335] ? hlock_class (a\\n---truncated---\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: mm: page_ref: remove folio_try_get_rcu() El siguiente error se inform\u00f3 en un kernel que no es SMP: [ 275.267158][ T4335] ------------ [cortar aqu\u00ed]------------ [275.267949][T4335] \u00a1ERROR del kernel en include/linux/page_ref.h:275! [ 275.268526][ T4335] c\u00f3digo de operaci\u00f3n no v\u00e1lido: 0000 [#1] KASAN PTI [ 275.269001][ T4335] CPU: 0 PID: 4335 Comm: trinity-c3 No contaminado 6.7.0-rc4-00061-gefa7df3e3bb5 #1 [ 275.269787][ T4335] Nombre de hardware: PC est\u00e1ndar QEMU (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 01/04/2014 [ 275.270679][ T4335] RIP: 0010:try_get_folio (include/linux/page_ref .h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.272813][ T4335] RSP: 0018:ffffc90005dcf650 EFLAGS: 00010202 [ 275.273346][ T4335] RAX: 00000000000000246 RBX: ffffea00066e0000 RCX: 0000000000000000 [ 275.274032][T4335] RDX: fffff94000cdc007 RSI: 0000000000000004 RDI: ffffea00066e0034 [ 275.274719][ T4335] RBP: ffffea00066e0000 R08: 000000 R09: fffff94000cdc006 [ 275.275404][ T4335] R10: ffffea00066e0037 R11: 00000000000000000 R12: 0000000000000136 [ 275.276106][ T4335] R13: ffffea00066e0034 R14: dffffc0000000000 R15: ffffea00066e0008 [ 275.276790][ T4335] FS: 00007fa2f9b61740(0000) GS:ffffffff89d0d000(0000) 0000000000000000 [ 275.277570][ T4335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 275.278143 ][ T4335] CR2: 00007fa2f6c00000 CR3: 0000000134b04000 CR4: 00000000000406f0 [ 275.278833][ T4335] DR0: 0000000000000000 DR1: 000 DR2: 0000000000000000 [ 275.279521][ T4335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 00000000000000400 [ 275.280201][ T4335] Llamada Seguimiento: [ 275.280499][ T4335] [ 275.280751][ T4335] ? morir (arch/x86/kernel/dumpstack.c:421 arch/x86/kernel/dumpstack.c:434 arch/x86/kernel/dumpstack.c:447) [275.281087][T4335]? do_trap (arch/x86/kernel/traps.c:112 arch/x86/kernel/traps.c:153) [ 275.281463][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.281884][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.282300][ T4335] ? do_error_trap (arch/x86/kernel/traps.c:174) [275.282711][T4335]? try_get_folio (include/linux/page_ref.h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.283129][ T4335] ? handle_invalid_op (arch/x86/kernel/traps.c:212) [275.283561][T4335]? try_get_folio (include/linux/page_ref.h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.283990][ T4335] ? exc_invalid_op (arch/x86/kernel/traps.c:264) [275.284415][T4335]? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:568) [275.284859][T4335]? try_get_folio (include/linux/page_ref.h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.285278][ T4335] try_grab_folio (mm/gup.c:148) [ 275.285684][ T4335] __get_user_pages (mm/gup.c:1297 (discriminador 1)) [275.286111][T4335] ? __pfx___get_user_pages (mm/gup.c:1188) [ 275.286579][ T4335] ? __pfx_validate_chain (kernel/locking/lockdep.c:3825) [275.287034][T4335]? mark_lock (kernel/locking/lockdep.c:4656 (discriminador 1)) [ 275.287416][ T4335] __gup_longterm_locked (mm/gup.c:1509 mm/gup.c:2209) [ 275.288192][ T4335] ? __pfx___gup_longterm_locked (mm/gup.c:2204) [ 275.288697][ T4335] ? __pfx_lock_acquire (kernel/locking/lockdep.c:5722) [275.289135][T4335]? __pfx___might_resched (kernel/sched/core.c:10106) [ 275.289595][ T4335] pin_user_pages_remote (mm/gup.c:3350) [ 275.290041][ T4335] ? __pfx_pin_user_pages_remote (mm/gup.c:3350) [275.290545][T4335]? find_held_lock (kernel/locking/lockdep.c:5244 (discriminador 1)) [275.290961][T4335]? mm_access (kernel/fork.c:1573) [275.291353][ T4335] Process_vm_rw_single_vec+0x142/0x360 [275.291900][ T4335] ? __pfx_process_vm_rw_single_vec+0x10/0x10 [275.292471][T4335]? mm_access (kernel/fork.c:1573) [275.292859][ T4335] Process_vm_rw_core+0x272/0x4e0 [275.293384][ T4335] ? hlock_class (a ---truncado---\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-617\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.6\",\"versionEndExcluding\":\"6.6.42\",\"matchCriteriaId\":\"6E483F3F-08B8-4056-9FCB-83667A847BE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7\",\"versionEndExcluding\":\"6.9.11\",\"matchCriteriaId\":\"01E300B3-8B39-4A2D-8B03-4631433D3915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EBB4392-5FA6-4DA9-9772-8F9C750109FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"331C2F14-12C7-45D5-893D-8C52EE38EA10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3173713D-909A-4DD3-9DD4-1E171EB057EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"79F18AFA-40F7-43F0-BA30-7BDB65F918B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.10:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD973AA4-A789-49BD-8D57-B2846935D3C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.10:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F3E9E0C-AC3E-4967-AF80-6483E8AB0078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.10:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AF4CB9-F697-4EA4-8903-8F9417EFDA8E\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/16380f52b72166d6a33b508cc2509716f436253f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/e7db2762ea3e69f215b3ec4db666006deccc37b4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/fa2690af573dfefb47ba6eef888797a64b6b5f3c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-42251\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-10T16:13:15.848322Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-11T12:42:24.093Z\"}}], \"cna\": {\"title\": \"mm: page_ref: remove folio_try_get_rcu()\", \"affected\": [{\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"57edfcfd3419b4799353d8cbd6ce49da075cfdbd\", \"lessThan\": \"16380f52b72166d6a33b508cc2509716f436253f\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"57edfcfd3419b4799353d8cbd6ce49da075cfdbd\", \"lessThan\": \"e7db2762ea3e69f215b3ec4db666006deccc37b4\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"57edfcfd3419b4799353d8cbd6ce49da075cfdbd\", \"lessThan\": \"fa2690af573dfefb47ba6eef888797a64b6b5f3c\", \"versionType\": \"git\"}], \"programFiles\": [\"include/linux/page_ref.h\", \"mm/filemap.c\", \"mm/gup.c\"], \"defaultStatus\": \"unaffected\"}, {\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"6.6\"}, {\"status\": \"unaffected\", \"version\": \"0\", \"lessThan\": \"6.6\", \"versionType\": \"semver\"}, {\"status\": \"unaffected\", \"version\": \"6.6.42\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.6.*\"}, {\"status\": \"unaffected\", \"version\": \"6.9.11\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.9.*\"}, {\"status\": \"unaffected\", \"version\": \"6.10\", \"versionType\": \"original_commit_for_fix\", \"lessThanOrEqual\": \"*\"}], \"programFiles\": [\"include/linux/page_ref.h\", \"mm/filemap.c\", \"mm/gup.c\"], \"defaultStatus\": \"affected\"}], \"references\": [{\"url\": \"https://git.kernel.org/stable/c/16380f52b72166d6a33b508cc2509716f436253f\"}, {\"url\": \"https://git.kernel.org/stable/c/e7db2762ea3e69f215b3ec4db666006deccc37b4\"}, {\"url\": \"https://git.kernel.org/stable/c/fa2690af573dfefb47ba6eef888797a64b6b5f3c\"}], \"x_generator\": {\"engine\": \"bippy-1.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmm: page_ref: remove folio_try_get_rcu()\\n\\nThe below bug was reported on a non-SMP kernel:\\n\\n[ 275.267158][ T4335] ------------[ cut here ]------------\\n[ 275.267949][ T4335] kernel BUG at include/linux/page_ref.h:275!\\n[ 275.268526][ T4335] invalid opcode: 0000 [#1] KASAN PTI\\n[ 275.269001][ T4335] CPU: 0 PID: 4335 Comm: trinity-c3 Not tainted 6.7.0-rc4-00061-gefa7df3e3bb5 #1\\n[ 275.269787][ T4335] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014\\n[ 275.270679][ T4335] RIP: 0010:try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.272813][ T4335] RSP: 0018:ffffc90005dcf650 EFLAGS: 00010202\\n[ 275.273346][ T4335] RAX: 0000000000000246 RBX: ffffea00066e0000 RCX: 0000000000000000\\n[ 275.274032][ T4335] RDX: fffff94000cdc007 RSI: 0000000000000004 RDI: ffffea00066e0034\\n[ 275.274719][ T4335] RBP: ffffea00066e0000 R08: 0000000000000000 R09: fffff94000cdc006\\n[ 275.275404][ T4335] R10: ffffea00066e0037 R11: 0000000000000000 R12: 0000000000000136\\n[ 275.276106][ T4335] R13: ffffea00066e0034 R14: dffffc0000000000 R15: ffffea00066e0008\\n[ 275.276790][ T4335] FS: 00007fa2f9b61740(0000) GS:ffffffff89d0d000(0000) knlGS:0000000000000000\\n[ 275.277570][ T4335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\\n[ 275.278143][ T4335] CR2: 00007fa2f6c00000 CR3: 0000000134b04000 CR4: 00000000000406f0\\n[ 275.278833][ T4335] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\\n[ 275.279521][ T4335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\\n[ 275.280201][ T4335] Call Trace:\\n[ 275.280499][ T4335] \u003cTASK\u003e\\n[ 275.280751][ T4335] ? die (arch/x86/kernel/dumpstack.c:421 arch/x86/kernel/dumpstack.c:434 arch/x86/kernel/dumpstack.c:447)\\n[ 275.281087][ T4335] ? do_trap (arch/x86/kernel/traps.c:112 arch/x86/kernel/traps.c:153)\\n[ 275.281463][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.281884][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.282300][ T4335] ? do_error_trap (arch/x86/kernel/traps.c:174)\\n[ 275.282711][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.283129][ T4335] ? handle_invalid_op (arch/x86/kernel/traps.c:212)\\n[ 275.283561][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.283990][ T4335] ? exc_invalid_op (arch/x86/kernel/traps.c:264)\\n[ 275.284415][ T4335] ? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:568)\\n[ 275.284859][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\\n[ 275.285278][ T4335] try_grab_folio (mm/gup.c:148)\\n[ 275.285684][ T4335] __get_user_pages (mm/gup.c:1297 (discriminator 1))\\n[ 275.286111][ T4335] ? __pfx___get_user_pages (mm/gup.c:1188)\\n[ 275.286579][ T4335] ? __pfx_validate_chain (kernel/locking/lockdep.c:3825)\\n[ 275.287034][ T4335] ? mark_lock (kernel/locking/lockdep.c:4656 (discriminator 1))\\n[ 275.287416][ T4335] __gup_longterm_locked (mm/gup.c:1509 mm/gup.c:2209)\\n[ 275.288192][ T4335] ? __pfx___gup_longterm_locked (mm/gup.c:2204)\\n[ 275.288697][ T4335] ? __pfx_lock_acquire (kernel/locking/lockdep.c:5722)\\n[ 275.289135][ T4335] ? __pfx___might_resched (kernel/sched/core.c:10106)\\n[ 275.289595][ T4335] pin_user_pages_remote (mm/gup.c:3350)\\n[ 275.290041][ T4335] ? __pfx_pin_user_pages_remote (mm/gup.c:3350)\\n[ 275.290545][ T4335] ? find_held_lock (kernel/locking/lockdep.c:5244 (discriminator 1))\\n[ 275.290961][ T4335] ? mm_access (kernel/fork.c:1573)\\n[ 275.291353][ T4335] process_vm_rw_single_vec+0x142/0x360\\n[ 275.291900][ T4335] ? __pfx_process_vm_rw_single_vec+0x10/0x10\\n[ 275.292471][ T4335] ? mm_access (kernel/fork.c:1573)\\n[ 275.292859][ T4335] process_vm_rw_core+0x272/0x4e0\\n[ 275.293384][ T4335] ? hlock_class (a\\n---truncated---\"}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.6.42\", \"versionStartIncluding\": \"6.6\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.9.11\", \"versionStartIncluding\": \"6.6\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.10\", \"versionStartIncluding\": \"6.6\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2025-05-04T09:25:06.586Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-42251\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-04T09:25:06.586Z\", \"dateReserved\": \"2024-07-30T07:40:12.256Z\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"datePublished\": \"2024-08-08T08:46:27.851Z\", \"assignerShortName\": \"Linux\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ghsa-p744-9p3j-x3vr
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
mm: page_ref: remove folio_try_get_rcu()
The below bug was reported on a non-SMP kernel:
[ 275.267158][ T4335] ------------[ cut here ]------------ [ 275.267949][ T4335] kernel BUG at include/linux/page_ref.h:275! [ 275.268526][ T4335] invalid opcode: 0000 [#1] KASAN PTI [ 275.269001][ T4335] CPU: 0 PID: 4335 Comm: trinity-c3 Not tainted 6.7.0-rc4-00061-gefa7df3e3bb5 #1 [ 275.269787][ T4335] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 275.270679][ T4335] RIP: 0010:try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3)) [ 275.272813][ T4335] RSP: 0018:ffffc90005dcf650 EFLAGS: 00010202 [ 275.273346][ T4335] RAX: 0000000000000246 RBX: ffffea00066e0000 RCX: 0000000000000000 [ 275.274032][ T4335] RDX: fffff94000cdc007 RSI: 0000000000000004 RDI: ffffea00066e0034 [ 275.274719][ T4335] RBP: ffffea00066e0000 R08: 0000000000000000 R09: fffff94000cdc006 [ 275.275404][ T4335] R10: ffffea00066e0037 R11: 0000000000000000 R12: 0000000000000136 [ 275.276106][ T4335] R13: ffffea00066e0034 R14: dffffc0000000000 R15: ffffea00066e0008 [ 275.276790][ T4335] FS: 00007fa2f9b61740(0000) GS:ffffffff89d0d000(0000) knlGS:0000000000000000 [ 275.277570][ T4335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 275.278143][ T4335] CR2: 00007fa2f6c00000 CR3: 0000000134b04000 CR4: 00000000000406f0 [ 275.278833][ T4335] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 275.279521][ T4335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 275.280201][ T4335] Call Trace: [ 275.280499][ T4335] [ 275.280751][ T4335] ? die (arch/x86/kernel/dumpstack.c:421 arch/x86/kernel/dumpstack.c:434 arch/x86/kernel/dumpstack.c:447) [ 275.281087][ T4335] ? do_trap (arch/x86/kernel/traps.c:112 arch/x86/kernel/traps.c:153) [ 275.281463][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3)) [ 275.281884][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3)) [ 275.282300][ T4335] ? do_error_trap (arch/x86/kernel/traps.c:174) [ 275.282711][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3)) [ 275.283129][ T4335] ? handle_invalid_op (arch/x86/kernel/traps.c:212) [ 275.283561][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3)) [ 275.283990][ T4335] ? exc_invalid_op (arch/x86/kernel/traps.c:264) [ 275.284415][ T4335] ? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:568) [ 275.284859][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3)) [ 275.285278][ T4335] try_grab_folio (mm/gup.c:148) [ 275.285684][ T4335] __get_user_pages (mm/gup.c:1297 (discriminator 1)) [ 275.286111][ T4335] ? __pfxgetuser_pages (mm/gup.c:1188) [ 275.286579][ T4335] ? pfx_validate_chain (kernel/locking/lockdep.c:3825) [ 275.287034][ T4335] ? mark_lock (kernel/locking/lockdep.c:4656 (discriminator 1)) [ 275.287416][ T4335] __gup_longterm_locked (mm/gup.c:1509 mm/gup.c:2209) [ 275.288192][ T4335] ? __pfxguplongterm_locked (mm/gup.c:2204) [ 275.288697][ T4335] ? pfx_lock_acquire (kernel/locking/lockdep.c:5722) [ 275.289135][ T4335] ? __pfxmightresched (kernel/sched/core.c:10106) [ 275.289595][ T4335] pin_user_pages_remote (mm/gup.c:3350) [ 275.290041][ T4335] ? pfx_pin_user_pages_remote (mm/gup.c:3350) [ 275.290545][ T4335] ? find_held_lock (kernel/locking/lockdep.c:5244 (discriminator 1)) [ 275.290961][ T4335] ? mm_access (kernel/fork.c:1573) [ 275.291353][ T4335] process_vm_rw_single_vec+0x142/0x360 [ 275.291900][ T4335] ? __pfx_process_vm_rw_single_vec+0x10/0x10 [ 275.292471][ T4335] ? mm_access (kernel/fork.c:1573) [ 275.292859][ T4335] process_vm_rw_core+0x272/0x4e0 [ 275.293384][ T4335] ? hlock_class (a ---truncated---
{ "affected": [], "aliases": [ "CVE-2024-42251" ], "database_specific": { "cwe_ids": [ "CWE-617" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-08-08T09:15:08Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: page_ref: remove folio_try_get_rcu()\n\nThe below bug was reported on a non-SMP kernel:\n\n[ 275.267158][ T4335] ------------[ cut here ]------------\n[ 275.267949][ T4335] kernel BUG at include/linux/page_ref.h:275!\n[ 275.268526][ T4335] invalid opcode: 0000 [#1] KASAN PTI\n[ 275.269001][ T4335] CPU: 0 PID: 4335 Comm: trinity-c3 Not tainted 6.7.0-rc4-00061-gefa7df3e3bb5 #1\n[ 275.269787][ T4335] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014\n[ 275.270679][ T4335] RIP: 0010:try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.272813][ T4335] RSP: 0018:ffffc90005dcf650 EFLAGS: 00010202\n[ 275.273346][ T4335] RAX: 0000000000000246 RBX: ffffea00066e0000 RCX: 0000000000000000\n[ 275.274032][ T4335] RDX: fffff94000cdc007 RSI: 0000000000000004 RDI: ffffea00066e0034\n[ 275.274719][ T4335] RBP: ffffea00066e0000 R08: 0000000000000000 R09: fffff94000cdc006\n[ 275.275404][ T4335] R10: ffffea00066e0037 R11: 0000000000000000 R12: 0000000000000136\n[ 275.276106][ T4335] R13: ffffea00066e0034 R14: dffffc0000000000 R15: ffffea00066e0008\n[ 275.276790][ T4335] FS: 00007fa2f9b61740(0000) GS:ffffffff89d0d000(0000) knlGS:0000000000000000\n[ 275.277570][ T4335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 275.278143][ T4335] CR2: 00007fa2f6c00000 CR3: 0000000134b04000 CR4: 00000000000406f0\n[ 275.278833][ T4335] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 275.279521][ T4335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 275.280201][ T4335] Call Trace:\n[ 275.280499][ T4335] \u003cTASK\u003e\n[ 275.280751][ T4335] ? die (arch/x86/kernel/dumpstack.c:421 arch/x86/kernel/dumpstack.c:434 arch/x86/kernel/dumpstack.c:447)\n[ 275.281087][ T4335] ? do_trap (arch/x86/kernel/traps.c:112 arch/x86/kernel/traps.c:153)\n[ 275.281463][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.281884][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.282300][ T4335] ? do_error_trap (arch/x86/kernel/traps.c:174)\n[ 275.282711][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.283129][ T4335] ? handle_invalid_op (arch/x86/kernel/traps.c:212)\n[ 275.283561][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.283990][ T4335] ? exc_invalid_op (arch/x86/kernel/traps.c:264)\n[ 275.284415][ T4335] ? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:568)\n[ 275.284859][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.285278][ T4335] try_grab_folio (mm/gup.c:148)\n[ 275.285684][ T4335] __get_user_pages (mm/gup.c:1297 (discriminator 1))\n[ 275.286111][ T4335] ? __pfx___get_user_pages (mm/gup.c:1188)\n[ 275.286579][ T4335] ? __pfx_validate_chain (kernel/locking/lockdep.c:3825)\n[ 275.287034][ T4335] ? mark_lock (kernel/locking/lockdep.c:4656 (discriminator 1))\n[ 275.287416][ T4335] __gup_longterm_locked (mm/gup.c:1509 mm/gup.c:2209)\n[ 275.288192][ T4335] ? __pfx___gup_longterm_locked (mm/gup.c:2204)\n[ 275.288697][ T4335] ? __pfx_lock_acquire (kernel/locking/lockdep.c:5722)\n[ 275.289135][ T4335] ? __pfx___might_resched (kernel/sched/core.c:10106)\n[ 275.289595][ T4335] pin_user_pages_remote (mm/gup.c:3350)\n[ 275.290041][ T4335] ? __pfx_pin_user_pages_remote (mm/gup.c:3350)\n[ 275.290545][ T4335] ? find_held_lock (kernel/locking/lockdep.c:5244 (discriminator 1))\n[ 275.290961][ T4335] ? mm_access (kernel/fork.c:1573)\n[ 275.291353][ T4335] process_vm_rw_single_vec+0x142/0x360\n[ 275.291900][ T4335] ? __pfx_process_vm_rw_single_vec+0x10/0x10\n[ 275.292471][ T4335] ? mm_access (kernel/fork.c:1573)\n[ 275.292859][ T4335] process_vm_rw_core+0x272/0x4e0\n[ 275.293384][ T4335] ? hlock_class (a\n---truncated---", "id": "GHSA-p744-9p3j-x3vr", "modified": "2024-09-06T15:32:55Z", "published": "2024-08-08T09:30:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42251" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/16380f52b72166d6a33b508cc2509716f436253f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/e7db2762ea3e69f215b3ec4db666006deccc37b4" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/fa2690af573dfefb47ba6eef888797a64b6b5f3c" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
CERTFR-2024-AVI-0957
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-36402", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36402" }, { "name": "CVE-2023-52531", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52531" }, { "name": "CVE-2024-26607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26607" }, { "name": "CVE-2024-26800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26800" }, { "name": "CVE-2024-26640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640" }, { "name": "CVE-2024-26641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26641" }, { "name": "CVE-2024-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26960" }, { "name": "CVE-2024-27051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27051" }, { "name": "CVE-2024-26885", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26885" }, { "name": "CVE-2023-52614", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52614" }, { "name": "CVE-2024-26891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26891" }, { "name": "CVE-2024-26923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26923" }, { "name": "CVE-2024-26668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26668" }, { "name": "CVE-2024-26669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26669" }, { "name": "CVE-2021-47212", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47212" }, { "name": "CVE-2024-27398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27398" }, { "name": "CVE-2024-35848", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35848" }, { "name": "CVE-2024-26921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26921" }, { "name": "CVE-2024-27397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27397" }, { "name": "CVE-2024-38630", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38630" }, { "name": "CVE-2024-26677", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26677" }, { "name": "CVE-2024-27012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27012" }, { "name": "CVE-2024-25741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25741" }, { "name": "CVE-2024-39487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487" }, { "name": "CVE-2024-39494", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39494" }, { "name": "CVE-2024-39496", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39496" }, { "name": "CVE-2024-40929", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40929" }, { "name": "CVE-2024-38570", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38570" }, { "name": "CVE-2024-38602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38602" }, { "name": "CVE-2024-38611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38611" }, { "name": "CVE-2024-41011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41011" }, { "name": "CVE-2024-41017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41017" }, { "name": "CVE-2024-41090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41090" }, { "name": "CVE-2024-41091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41091" }, { "name": "CVE-2024-41009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41009" }, { "name": "CVE-2024-41012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41012" }, { "name": "CVE-2024-41015", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41015" }, { "name": "CVE-2024-41041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41041" }, { "name": "CVE-2024-41044", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41044" }, { "name": "CVE-2024-41048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41048" }, { "name": "CVE-2024-41057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41057" }, { "name": "CVE-2024-41058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41058" }, { "name": "CVE-2024-41059", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41059" }, { "name": "CVE-2024-41060", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41060" }, { "name": "CVE-2024-41063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41063" }, { "name": "CVE-2024-41064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41064" }, { "name": "CVE-2024-41066", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066" }, { "name": "CVE-2024-41069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41069" }, { "name": "CVE-2024-41070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41070" }, { "name": "CVE-2024-41071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41071" }, { "name": "CVE-2024-41072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41072" }, { "name": "CVE-2024-41076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41076" }, { "name": "CVE-2024-41078", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41078" }, { "name": "CVE-2024-41081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41081" }, { "name": "CVE-2024-41087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41087" }, { "name": "CVE-2024-41089", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41089" }, { "name": "CVE-2024-41095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41095" }, { "name": "CVE-2024-42070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42070" }, { "name": "CVE-2024-42079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42079" }, { "name": "CVE-2024-42093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42093" }, { "name": "CVE-2024-42096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42096" }, { "name": "CVE-2024-42105", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42105" }, { "name": "CVE-2024-42119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42119" }, { "name": "CVE-2024-42120", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42120" }, { "name": "CVE-2024-42124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42124" }, { "name": "CVE-2024-42145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42145" }, { "name": "CVE-2024-42161", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42161" }, { "name": "CVE-2024-42223", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42223" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-36484", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36484" }, { "name": "CVE-2024-41007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41007" }, { "name": "CVE-2024-41020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41020" }, { "name": "CVE-2024-41022", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41022" }, { "name": "CVE-2024-41034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41034" }, { "name": "CVE-2024-41035", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41035" }, { "name": "CVE-2024-41046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41046" }, { "name": "CVE-2024-41049", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41049" }, { "name": "CVE-2024-41055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41055" }, { "name": "CVE-2024-41065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41065" }, { "name": "CVE-2024-41068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41068" }, { "name": "CVE-2024-41077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41077" }, { "name": "CVE-2024-42101", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42101" }, { "name": "CVE-2024-42102", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42102" }, { "name": "CVE-2024-42104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42104" }, { "name": "CVE-2024-42106", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42106" }, { "name": "CVE-2024-42115", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42115" }, { "name": "CVE-2024-42121", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42121" }, { "name": "CVE-2024-42127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42127" }, { "name": "CVE-2024-42131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42131" }, { "name": "CVE-2024-42137", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42137" }, { "name": "CVE-2024-42152", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42152" }, { "name": "CVE-2024-42153", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42153" }, { "name": "CVE-2024-42157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42157" }, { "name": "CVE-2024-42229", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42229" }, { "name": "CVE-2024-42232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42232" }, { "name": "CVE-2024-42236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42236" }, { "name": "CVE-2024-42244", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42244" }, { "name": "CVE-2024-42247", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42247" }, { "name": "CVE-2024-42110", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42110" }, { "name": "CVE-2024-41073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41073" }, { "name": "CVE-2024-41096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41096" }, { "name": "CVE-2024-42082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42082" }, { "name": "CVE-2023-52887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52887" }, { "name": "CVE-2024-41027", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41027" }, { "name": "CVE-2024-41047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41047" }, { "name": "CVE-2024-41092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41092" }, { "name": "CVE-2024-41093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41093" }, { "name": "CVE-2024-41097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41097" }, { "name": "CVE-2024-42068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42068" }, { "name": "CVE-2024-42076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42076" }, { "name": "CVE-2024-42077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42077" }, { "name": "CVE-2024-42080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42080" }, { "name": "CVE-2024-42084", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42084" }, { "name": "CVE-2024-42085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42085" }, { "name": "CVE-2024-42086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42086" }, { "name": "CVE-2024-42087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42087" }, { "name": "CVE-2024-42089", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42089" }, { "name": "CVE-2024-42090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42090" }, { "name": "CVE-2024-42092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42092" }, { "name": "CVE-2024-42094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42094" }, { "name": "CVE-2024-42095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42095" }, { "name": "CVE-2024-42097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42097" }, { "name": "CVE-2024-42098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42098" }, { "name": "CVE-2024-42109", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42109" }, { "name": "CVE-2024-42130", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42130" }, { "name": "CVE-2024-42140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42140" }, { "name": "CVE-2024-42225", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42225" }, { "name": "CVE-2024-42240", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42240" }, { "name": "CVE-2024-39486", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39486" }, { "name": "CVE-2024-41010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41010" }, { "name": "CVE-2024-41025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41025" }, { "name": "CVE-2024-41028", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41028" }, { "name": "CVE-2024-41032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41032" }, { "name": "CVE-2024-41036", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41036" }, { "name": "CVE-2024-41037", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41037" }, { "name": "CVE-2024-41038", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41038" }, { "name": "CVE-2024-41039", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41039" }, { "name": "CVE-2024-41042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41042" }, { "name": "CVE-2024-41045", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41045" }, { "name": "CVE-2024-41050", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41050" }, { "name": "CVE-2024-41051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41051" }, { "name": "CVE-2024-41056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41056" }, { "name": "CVE-2024-41061", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41061" }, { "name": "CVE-2024-41062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41062" }, { "name": "CVE-2024-41074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41074" }, { "name": "CVE-2024-41075", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41075" }, { "name": "CVE-2024-41079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41079" }, { "name": "CVE-2024-41080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41080" }, { "name": "CVE-2024-41084", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41084" }, { "name": "CVE-2024-41088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41088" }, { "name": "CVE-2024-41094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41094" }, { "name": "CVE-2024-41098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41098" }, { "name": "CVE-2024-42064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42064" }, { "name": "CVE-2024-42069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42069" }, { "name": "CVE-2024-42073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42073" }, { "name": "CVE-2024-42074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42074" }, { "name": "CVE-2024-42113", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42113" }, { "name": "CVE-2024-42114", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42114" }, { "name": "CVE-2024-42117", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42117" }, { "name": "CVE-2024-42126", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42126" }, { "name": "CVE-2024-42132", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42132" }, { "name": "CVE-2024-42133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42133" }, { "name": "CVE-2024-42136", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42136" }, { "name": "CVE-2024-42138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42138" }, { "name": "CVE-2024-42141", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42141" }, { "name": "CVE-2024-42142", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42142" }, { "name": "CVE-2024-42144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42144" }, { "name": "CVE-2024-42147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42147" }, { "name": "CVE-2024-42155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42155" }, { "name": "CVE-2024-42156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42156" }, { "name": "CVE-2024-42158", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42158" }, { "name": "CVE-2024-42227", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42227" }, { "name": "CVE-2024-42228", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42228" }, { "name": "CVE-2024-42237", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42237" }, { "name": "CVE-2024-42238", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42238" }, { "name": "CVE-2024-42239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42239" }, { "name": "CVE-2024-42241", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42241" }, { "name": "CVE-2024-42245", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42245" }, { "name": "CVE-2024-42246", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42246" }, { "name": "CVE-2024-42250", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42250" }, { "name": "CVE-2024-42253", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42253" }, { "name": "CVE-2024-42259", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42259" }, { "name": "CVE-2024-42271", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42271" }, { "name": "CVE-2024-42276", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42276" }, { "name": "CVE-2024-42280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42280" }, { "name": "CVE-2024-42281", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42281" }, { "name": "CVE-2024-42283", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42283" }, { "name": "CVE-2024-42284", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42284" }, { "name": "CVE-2024-42285", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42285" }, { "name": "CVE-2024-42286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42286" }, { "name": "CVE-2024-42287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42287" }, { "name": "CVE-2024-42288", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42288" }, { "name": "CVE-2024-42289", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42289" }, { "name": "CVE-2024-42290", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42290" }, { "name": "CVE-2024-42292", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42292" }, { "name": "CVE-2024-42295", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42295" }, { "name": "CVE-2024-42301", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42301" }, { "name": "CVE-2024-42309", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42309" }, { "name": "CVE-2024-42310", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42310" }, { "name": "CVE-2024-42311", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42311" }, { "name": "CVE-2024-42313", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42313" }, { "name": "CVE-2024-43829", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43829" }, { "name": "CVE-2024-43830", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43830" }, { "name": "CVE-2024-43839", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43839" }, { "name": "CVE-2024-43841", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43841" }, { "name": "CVE-2024-43846", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43846" }, { "name": "CVE-2024-43853", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43853" }, { "name": "CVE-2024-43854", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43854" }, { "name": "CVE-2024-43855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43855" }, { "name": "CVE-2024-43856", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43856" }, { "name": "CVE-2024-43858", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43858" }, { "name": "CVE-2024-43860", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43860" }, { "name": "CVE-2024-43861", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43861" }, { "name": "CVE-2024-43867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43867" }, { "name": "CVE-2024-43871", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43871" }, { "name": "CVE-2024-43879", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43879" }, { "name": "CVE-2024-43880", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43880" }, { "name": "CVE-2024-43882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43882" }, { "name": "CVE-2024-43883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43883" }, { "name": "CVE-2024-43884", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43884" }, { "name": "CVE-2024-43893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43893" }, { "name": "CVE-2024-43894", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43894" }, { "name": "CVE-2024-43908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43908" }, { "name": "CVE-2024-44947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44947" }, { "name": "CVE-2024-41023", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41023" }, { "name": "CVE-2024-41031", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41031" }, { "name": "CVE-2024-42243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42243" }, { "name": "CVE-2024-42160", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42160" }, { "name": "CVE-2024-45003", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45003" }, { "name": "CVE-2024-43835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43835" }, { "name": "CVE-2024-44946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44946" }, { "name": "CVE-2024-44987", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44987" }, { "name": "CVE-2024-44988", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44988" }, { "name": "CVE-2024-44995", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44995" }, { "name": "CVE-2024-44998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44998" }, { "name": "CVE-2024-44999", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44999" }, { "name": "CVE-2024-45006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45006" }, { "name": "CVE-2024-45008", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45008" }, { "name": "CVE-2024-45016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45016" }, { "name": "CVE-2024-45021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45021" }, { "name": "CVE-2024-45025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45025" }, { "name": "CVE-2024-45026", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45026" }, { "name": "CVE-2024-45028", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45028" }, { "name": "CVE-2024-46673", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46673" }, { "name": "CVE-2024-46675", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46675" }, { "name": "CVE-2024-46676", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46676" }, { "name": "CVE-2024-46677", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46677" }, { "name": "CVE-2024-46679", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46679" }, { "name": "CVE-2024-46685", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46685" }, { "name": "CVE-2024-46689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46689" }, { "name": "CVE-2024-46714", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46714" }, { "name": "CVE-2024-46719", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46719" }, { "name": "CVE-2024-46721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46721" }, { "name": "CVE-2024-46722", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46722" }, { "name": "CVE-2024-46723", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46723" }, { "name": "CVE-2024-46737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46737" }, { "name": "CVE-2024-46738", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46738" }, { "name": "CVE-2024-46739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46739" }, { "name": "CVE-2024-46740", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46740" }, { "name": "CVE-2024-46743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46743" }, { "name": "CVE-2024-46744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46744" }, { "name": "CVE-2024-46745", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46745" }, { "name": "CVE-2024-46747", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46747" }, { "name": "CVE-2024-46750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46750" }, { "name": "CVE-2024-46755", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46755" }, { "name": "CVE-2024-46756", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46756" }, { "name": "CVE-2024-46757", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46757" }, { "name": "CVE-2024-46758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46758" }, { "name": "CVE-2024-46759", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46759" }, { "name": "CVE-2024-46761", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46761" }, { "name": "CVE-2024-46771", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46771" }, { "name": "CVE-2024-46777", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46777" }, { "name": "CVE-2024-46780", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46780" }, { "name": "CVE-2024-46781", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46781" }, { "name": "CVE-2024-46782", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46782" }, { "name": "CVE-2024-46783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46783" }, { "name": "CVE-2024-46798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46798" }, { "name": "CVE-2024-46800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46800" }, { "name": "CVE-2024-46815", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46815" }, { "name": "CVE-2024-46817", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46817" }, { "name": "CVE-2024-46818", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46818" }, { "name": "CVE-2024-46822", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46822" }, { "name": "CVE-2024-46828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46828" }, { "name": "CVE-2024-46829", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46829" }, { "name": "CVE-2024-46840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46840" }, { "name": "CVE-2024-46844", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46844" }, { "name": "CVE-2024-42297", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42297" }, { "name": "CVE-2024-41082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41082" }, { "name": "CVE-2024-42252", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252" }, { "name": "CVE-2024-42265", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42265" }, { "name": "CVE-2024-42304", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42304" }, { "name": "CVE-2024-42305", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42305" }, { "name": "CVE-2024-42306", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42306" }, { "name": "CVE-2024-43890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43890" }, { "name": "CVE-2024-43914", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43914" }, { "name": "CVE-2024-44935", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44935" }, { "name": "CVE-2024-44944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44944" }, { "name": "CVE-2024-44948", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44948" }, { "name": "CVE-2024-44952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44952" }, { "name": "CVE-2024-44954", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44954" }, { "name": "CVE-2024-44960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44960" }, { "name": "CVE-2024-44965", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44965" }, { "name": "CVE-2024-44969", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44969" }, { "name": "CVE-2024-45001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45001" }, { "name": "CVE-2024-47668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47668" }, { "name": "CVE-2023-52888", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52888" }, { "name": "CVE-2023-52918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52918" }, { "name": "CVE-2024-41018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41018" }, { "name": "CVE-2024-41019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41019" }, { "name": "CVE-2024-41021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41021" }, { "name": "CVE-2024-41029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41029" }, { "name": "CVE-2024-41030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41030" }, { "name": "CVE-2024-41033", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41033" }, { "name": "CVE-2024-41052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41052" }, { "name": "CVE-2024-41053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41053" }, { "name": "CVE-2024-41054", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41054" }, { "name": "CVE-2024-41067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41067" }, { "name": "CVE-2024-41083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41083" }, { "name": "CVE-2024-41085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41085" }, { "name": "CVE-2024-41086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41086" }, { "name": "CVE-2024-42063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42063" }, { "name": "CVE-2024-42065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42065" }, { "name": "CVE-2024-42066", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42066" }, { "name": "CVE-2024-42067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42067" }, { "name": "CVE-2024-42088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42088" }, { "name": "CVE-2024-42091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42091" }, { "name": "CVE-2024-42100", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42100" }, { "name": "CVE-2024-42103", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42103" }, { "name": "CVE-2024-42108", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42108" }, { "name": "CVE-2024-42111", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42111" }, { "name": "CVE-2024-42112", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42112" }, { "name": "CVE-2024-42118", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42118" }, { "name": "CVE-2024-42128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42128" }, { "name": "CVE-2024-42129", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42129" }, { "name": "CVE-2024-42135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42135" }, { "name": "CVE-2024-42146", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42146" }, { "name": "CVE-2024-42149", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42149" }, { "name": "CVE-2024-42150", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42150" }, { "name": "CVE-2024-42151", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42151" }, { "name": "CVE-2024-42231", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42231" }, { "name": "CVE-2024-42234", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42234" }, { "name": "CVE-2024-42235", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42235" }, { "name": "CVE-2024-42248", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42248" }, { "name": "CVE-2024-42251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42251" }, { "name": "CVE-2024-47659", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47659" }, { "name": "CVE-2024-47663", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47663" }, { "name": "CVE-2024-47667", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47667" }, { "name": "CVE-2024-47669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47669" } ], "initial_release_date": "2024-11-08T00:00:00", "last_revision_date": "2024-11-08T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0957", "revisions": [ { "description": "Version initiale", "revision_date": "2024-11-08T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2024-11-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7089-2", "url": "https://ubuntu.com/security/notices/USN-7089-2" }, { "published_at": "2024-10-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7088-1", "url": "https://ubuntu.com/security/notices/USN-7088-1" }, { "published_at": "2024-11-07", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7095-1", "url": "https://ubuntu.com/security/notices/USN-7095-1" }, { "published_at": "2024-10-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7076-2", "url": "https://ubuntu.com/security/notices/USN-7076-2" }, { "published_at": "2024-11-07", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7088-4", "url": "https://ubuntu.com/security/notices/USN-7088-4" }, { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0107-1", "url": "https://ubuntu.com/security/notices/LSN-0107-1" }, { "published_at": "2024-11-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7090-1", "url": "https://ubuntu.com/security/notices/USN-7090-1" }, { "published_at": "2024-10-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7021-5", "url": "https://ubuntu.com/security/notices/USN-7021-5" }, { "published_at": "2024-11-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7088-2", "url": "https://ubuntu.com/security/notices/USN-7088-2" }, { "published_at": "2024-11-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7089-1", "url": "https://ubuntu.com/security/notices/USN-7089-1" }, { "published_at": "2024-11-06", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7088-3", "url": "https://ubuntu.com/security/notices/USN-7088-3" }, { "published_at": "2024-11-07", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7089-3", "url": "https://ubuntu.com/security/notices/USN-7089-3" } ] }
CERTFR-2024-AVI-0958
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Cloud Pak System | Cloud Pak System versions 2.3.4.x antérieures à 2.3.4.1 | ||
IBM | VIOS | VIOS version 4.1 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | Security QRadar EDR | Security QRadar EDR versions 3.12.x antérieures à 3.12.13 | ||
IBM | VIOS | VIOS version 4.1 avec un fichier python3.9.base versions antérieures à 3.9.20.0 | ||
IBM | AIX | AIX version 7.2 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | AIX | AIX version 7.3 avec un fichier python3.9.base versions antérieures à 3.9.20.0 | ||
IBM | AIX | AIX version 7.3 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP10 IF01 | ||
IBM | Cloud Pak System | Cloud Pak System versions 2.3.4.0 avec Db2 versions antérieures à 11.5.9 Special Build | ||
IBM | Sterling Control Center | Sterling Control Center versions 6.3.1.x antérieures à 6.3.1.0 iFix03 | ||
IBM | VIOS | VIOS version 3.1 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | Cloud Pak | Cloud Pak for Security versions antérieures à 1.10.27.0 | ||
IBM | Cloud Transformation Advisor | Cloud Transformation Advisor versions antérieures à 3.10.2 | ||
IBM | QRadar Suite Software | QRadar Suite Software versions antérieures à 1.10.27.0 | ||
IBM | Sterling Control Center | Sterling Control Center versions 6.2.1.x antérieures à 6.2.1.0 iFix14 | ||
IBM | QRadar Deployment Intelligence App | QRadar Deployment Intelligence App versions antérieures à 3.0.15 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cloud Pak System versions 2.3.4.x ant\u00e9rieures \u00e0 2.3.4.1", "product": { "name": "Cloud Pak System", "vendor": { "name": "IBM", "scada": false } } }, { "description": "VIOS version 4.1 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "VIOS", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Security QRadar EDR versions 3.12.x ant\u00e9rieures \u00e0 3.12.13", "product": { "name": "Security QRadar EDR", "vendor": { "name": "IBM", "scada": false } } }, { "description": "VIOS version 4.1 avec un fichier python3.9.base versions ant\u00e9rieures \u00e0 3.9.20.0", "product": { "name": "VIOS", "vendor": { "name": "IBM", "scada": false } } }, { "description": "AIX version 7.2 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "AIX", "vendor": { "name": "IBM", "scada": false } } }, { "description": "AIX version 7.3 avec un fichier python3.9.base versions ant\u00e9rieures \u00e0 3.9.20.0", "product": { "name": "AIX", "vendor": { "name": "IBM", "scada": false } } }, { "description": "AIX version 7.3 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "AIX", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10 IF01", "product": { "name": "QRadar SIEM", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak System versions 2.3.4.0 avec Db2 versions ant\u00e9rieures \u00e0 11.5.9 Special Build", "product": { "name": "Cloud Pak System", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Control Center versions 6.3.1.x ant\u00e9rieures \u00e0 6.3.1.0 iFix03", "product": { "name": "Sterling Control Center", "vendor": { "name": "IBM", "scada": false } } }, { "description": "VIOS version 3.1 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "VIOS", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak for Security versions ant\u00e9rieures \u00e0 1.10.27.0", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Transformation Advisor versions ant\u00e9rieures \u00e0 3.10.2 ", "product": { "name": "Cloud Transformation Advisor", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Suite Software versions ant\u00e9rieures \u00e0 1.10.27.0", "product": { "name": "QRadar Suite Software", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Control Center versions 6.2.1.x ant\u00e9rieures \u00e0 6.2.1.0 iFix14", "product": { "name": "Sterling Control Center", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.15", "product": { "name": "QRadar Deployment Intelligence App", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2020-25659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25659" }, { "name": "CVE-2020-36242", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36242" }, { "name": "CVE-2022-23181", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23181" }, { "name": "CVE-2021-42340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42340" }, { "name": "CVE-2022-29885", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29885" }, { "name": "CVE-2022-34305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34305" }, { "name": "CVE-2017-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7500" }, { "name": "CVE-2022-25762", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25762" }, { "name": "CVE-2022-42252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42252" }, { "name": "CVE-2022-40897", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40897" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-23931", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23931" }, { "name": "CVE-2023-28708", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28708" }, { "name": "CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2023-2953", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2953" }, { "name": "CVE-2023-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-38325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38325" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2021-43618", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43618" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-28487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28487" }, { "name": "CVE-2022-23471", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23471" }, { "name": "CVE-2023-28486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28486" }, { "name": "CVE-2023-25153", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25153" }, { "name": "CVE-2023-7104", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7104" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2023-25173", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25173" }, { "name": "CVE-2022-31030", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31030" }, { "name": "CVE-2022-23648", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23648" }, { "name": "CVE-2023-28746", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28746" }, { "name": "CVE-2023-52451", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52451" }, { "name": "CVE-2023-52584", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52584" }, { "name": "CVE-2023-52469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52469" }, { "name": "CVE-2023-52600", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52600" }, { "name": "CVE-2023-52463", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52463" }, { "name": "CVE-2023-52599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52599" }, { "name": "CVE-2023-42465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42465" }, { "name": "CVE-2023-52530", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52530" }, { "name": "CVE-2024-26586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-36632", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36632" }, { "name": "CVE-2023-49083", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49083" }, { "name": "CVE-2023-2253", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2253" }, { "name": "CVE-2024-2201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2201" }, { "name": "CVE-2023-52609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52609" }, { "name": "CVE-2017-7501", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7501" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2021-35939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35939" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2024-0553", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553" }, { "name": "CVE-2021-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35938" }, { "name": "CVE-2023-50782", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50782" }, { "name": "CVE-2021-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35937" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2023-52591", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52591" }, { "name": "CVE-2024-26667", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26667" }, { "name": "CVE-2023-52608", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52608" }, { "name": "CVE-2023-52486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52486" }, { "name": "CVE-2024-26614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26614" }, { "name": "CVE-2024-25739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25739" }, { "name": "CVE-2023-52623", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52623" }, { "name": "CVE-2023-52619", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52619" }, { "name": "CVE-2024-29133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29133" }, { "name": "CVE-2024-29131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29131" }, { "name": "CVE-2024-26707", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26707" }, { "name": "CVE-2024-26697", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26697" }, { "name": "CVE-2024-26704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26704" }, { "name": "CVE-2023-52622", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52622" }, { "name": "CVE-2024-26727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26727" }, { "name": "CVE-2024-26718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26718" }, { "name": "CVE-2024-26702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26702" }, { "name": "CVE-2024-26710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26710" }, { "name": "CVE-2024-26810", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26810" }, { "name": "CVE-2024-26663", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26663" }, { "name": "CVE-2024-26773", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26773" }, { "name": "CVE-2024-26660", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26660" }, { "name": "CVE-2024-26726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726" }, { "name": "CVE-2024-26640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640" }, { "name": "CVE-2024-26802", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26802" }, { "name": "CVE-2024-26733", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26733" }, { "name": "CVE-2024-26700", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26700" }, { "name": "CVE-2024-26772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26772" }, { "name": "CVE-2024-26696", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26696" }, { "name": "CVE-2024-26698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26698" }, { "name": "CVE-2024-26714", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26714" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2017-11468", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11468" }, { "name": "CVE-2023-45284", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45284" }, { "name": "CVE-2023-52590", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52590" }, { "name": "CVE-2021-46939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46939" }, { "name": "CVE-2024-26870", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26870" }, { "name": "CVE-2024-27025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27025" }, { "name": "CVE-2024-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26961" }, { "name": "CVE-2024-26840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26840" }, { "name": "CVE-2024-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26958" }, { "name": "CVE-2024-26843", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26843" }, { "name": "CVE-2024-26925", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26925" }, { "name": "CVE-2024-27388", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27388" }, { "name": "CVE-2024-27020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27020" }, { "name": "CVE-2024-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26960" }, { "name": "CVE-2024-26820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26820" }, { "name": "CVE-2024-26878", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26878" }, { "name": "CVE-2024-26852", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26852" }, { "name": "CVE-2024-27065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27065" }, { "name": "CVE-2024-26825", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26825" }, { "name": "CVE-2024-27019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27019" }, { "name": "CVE-2024-26668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26668" }, { "name": "CVE-2024-26669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26669" }, { "name": "CVE-2023-52425", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52425" }, { "name": "CVE-2024-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21823" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2023-52653", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52653" }, { "name": "CVE-2024-26853", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26853" }, { "name": "CVE-2022-48632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48632" }, { "name": "CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "name": "CVE-2024-35947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35947" }, { "name": "CVE-2024-36017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36017" }, { "name": "CVE-2024-36886", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886" }, { "name": "CVE-2024-36889", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36889" }, { "name": "CVE-2024-36904", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36904" }, { "name": "CVE-2024-36905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36905" }, { "name": "CVE-2024-36929", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36929" }, { "name": "CVE-2024-36933", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36933" }, { "name": "CVE-2024-36940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36940" }, { "name": "CVE-2024-36941", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36941" }, { "name": "CVE-2024-36950", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36950" }, { "name": "CVE-2024-36954", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36954" }, { "name": "CVE-2021-47231", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47231" }, { "name": "CVE-2021-47284", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47284" }, { "name": "CVE-2021-47373", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47373" }, { "name": "CVE-2021-47408", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47408" }, { "name": "CVE-2021-47449", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47449" }, { "name": "CVE-2021-47461", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47461" }, { "name": "CVE-2021-47468", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47468" }, { "name": "CVE-2021-47491", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47491" }, { "name": "CVE-2021-47548", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47548" }, { "name": "CVE-2023-52662", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52662" }, { "name": "CVE-2023-52679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52679" }, { "name": "CVE-2023-52707", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52707" }, { "name": "CVE-2023-52730", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52730" }, { "name": "CVE-2023-52756", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52756" }, { "name": "CVE-2023-52764", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52764" }, { "name": "CVE-2023-52777", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52777" }, { "name": "CVE-2023-52791", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52791" }, { "name": "CVE-2023-52796", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52796" }, { "name": "CVE-2023-52803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52803" }, { "name": "CVE-2023-52811", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52811" }, { "name": "CVE-2023-52817", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52817" }, { "name": "CVE-2023-52832", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52832" }, { "name": "CVE-2023-52834", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52834" }, { "name": "CVE-2023-52847", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52847" }, { "name": "CVE-2023-52864", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52864" }, { "name": "CVE-2024-26921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26921" }, { "name": "CVE-2024-26940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26940" }, { "name": "CVE-2024-27395", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27395" }, { "name": "CVE-2024-35801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35801" }, { "name": "CVE-2024-35823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35823" }, { "name": "CVE-2024-35847", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35847" }, { "name": "CVE-2024-35912", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35912" }, { "name": "CVE-2024-35924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35924" }, { "name": "CVE-2024-35930", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35930" }, { "name": "CVE-2024-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35938" }, { "name": "CVE-2024-35940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35940" }, { "name": "CVE-2024-35952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35952" }, { "name": "CVE-2024-36006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36006" }, { "name": "CVE-2024-36016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36016" }, { "name": "CVE-2024-36896", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36896" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-5535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, { "name": "CVE-2023-52658", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52658" }, { "name": "CVE-2024-26740", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26740" }, { "name": "CVE-2024-26844", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26844" }, { "name": "CVE-2024-26962", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26962" }, { "name": "CVE-2024-27434", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27434" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-35810", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35810" }, { "name": "CVE-2024-35814", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35814" }, { "name": "CVE-2024-35824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35824" }, { "name": "CVE-2024-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35937" }, { "name": "CVE-2024-35946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35946" }, { "name": "CVE-2024-36020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36020" }, { "name": "CVE-2024-36025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36025" }, { "name": "CVE-2024-36921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36921" }, { "name": "CVE-2024-31076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31076" }, { "name": "CVE-2024-33621", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33621" }, { "name": "CVE-2024-35807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35807" }, { "name": "CVE-2024-35893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35893" }, { "name": "CVE-2024-35896", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35896" }, { "name": "CVE-2024-35897", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35897" }, { "name": "CVE-2024-35899", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35899" }, { "name": "CVE-2024-35900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35900" }, { "name": "CVE-2024-35910", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910" }, { "name": "CVE-2024-35925", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35925" }, { "name": "CVE-2024-36005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36005" }, { "name": "CVE-2024-36286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36286" }, { "name": "CVE-2024-36960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36960" }, { "name": "CVE-2024-36971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971" }, { "name": "CVE-2024-38596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38596" }, { "name": "CVE-2024-38598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38598" }, { "name": "CVE-2024-38627", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38627" }, { "name": "CVE-2023-5752", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5752" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-4032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4032" }, { "name": "CVE-2023-52648", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52648" }, { "name": "CVE-2023-6004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6004" }, { "name": "CVE-2023-6918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6918" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2024-26458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458" }, { "name": "CVE-2024-26461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461" }, { "name": "CVE-2024-28834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28834" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2024-33600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33600" }, { "name": "CVE-2024-33601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33601" }, { "name": "CVE-2024-33602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33602" }, { "name": "CVE-2024-34064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34064" }, { "name": "CVE-2024-34069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34069" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2024-4067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4067" }, { "name": "CVE-2022-48743", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48743" }, { "name": "CVE-2022-48747", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48747" }, { "name": "CVE-2023-52762", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52762" }, { "name": "CVE-2023-52784", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52784" }, { "name": "CVE-2023-52845", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52845" }, { "name": "CVE-2024-26842", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26842" }, { "name": "CVE-2024-36917", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36917" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-36978", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36978" }, { "name": "CVE-2024-38555", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38555" }, { "name": "CVE-2024-38573", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38573" }, { "name": "CVE-2024-22365", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22365" }, { "name": "CVE-2024-21131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21131" }, { "name": "CVE-2024-21138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21138" }, { "name": "CVE-2024-21140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21140" }, { "name": "CVE-2024-21144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21144" }, { "name": "CVE-2024-21145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21145" }, { "name": "CVE-2024-21147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21147" }, { "name": "CVE-2024-26662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26662" }, { "name": "CVE-2024-26703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26703" }, { "name": "CVE-2024-26818", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26818" }, { "name": "CVE-2024-26824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26824" }, { "name": "CVE-2024-26831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26831" }, { "name": "CVE-2024-27010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27010" }, { "name": "CVE-2024-27011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27011" }, { "name": "CVE-2024-36270", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36270" }, { "name": "CVE-2024-36489", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36489" }, { "name": "CVE-2024-38615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38615" }, { "name": "CVE-2024-39276", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39276" }, { "name": "CVE-2024-39476", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39476" }, { "name": "CVE-2024-39487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487" }, { "name": "CVE-2024-39495", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39495" }, { "name": "CVE-2024-39502", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39502" }, { "name": "CVE-2024-40902", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40902" }, { "name": "CVE-2024-40927", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40927" }, { "name": "CVE-2024-40974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40974" }, { "name": "CVE-2024-36010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36010" }, { "name": "CVE-2024-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38575" }, { "name": "CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "name": "CVE-2024-36000", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36000" }, { "name": "CVE-2024-36927", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36927" }, { "name": "CVE-2024-36979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36979" }, { "name": "CVE-2024-38538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38538" }, { "name": "CVE-2021-47018", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47018" }, { "name": "CVE-2021-47257", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47257" }, { "name": "CVE-2021-47304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47304" }, { "name": "CVE-2021-47579", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47579" }, { "name": "CVE-2021-47624", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47624" }, { "name": "CVE-2022-48757", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48757" }, { "name": "CVE-2023-52471", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52471" }, { "name": "CVE-2023-52775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52775" }, { "name": "CVE-2024-26837", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26837" }, { "name": "CVE-2024-39472", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39472" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2024-38808", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38808" }, { "name": "CVE-2024-38809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38809" }, { "name": "CVE-2024-27267", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27267" }, { "name": "CVE-2024-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38428" }, { "name": "CVE-2024-42232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42232" }, { "name": "CVE-2024-42236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42236" }, { "name": "CVE-2024-42244", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42244" }, { "name": "CVE-2024-42247", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42247" }, { "name": "CVE-2023-4692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4692" }, { "name": "CVE-2023-4693", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4693" }, { "name": "CVE-2023-7008", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7008" }, { "name": "CVE-2024-1048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1048" }, { "name": "CVE-2024-6232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6232" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2024-39338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39338" }, { "name": "CVE-2024-39689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39689" }, { "name": "CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "name": "CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "name": "CVE-2024-38816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38816" }, { "name": "CVE-2024-41042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41042" }, { "name": "CVE-2024-42238", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42238" }, { "name": "CVE-2024-42259", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42259" }, { "name": "CVE-2024-43824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43824" }, { "name": "CVE-2024-43833", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43833" }, { "name": "CVE-2024-43858", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43858" }, { "name": "CVE-2021-42694", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42694" }, { "name": "CVE-2023-50314", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50314" }, { "name": "CVE-2024-34155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34155" }, { "name": "CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "name": "CVE-2024-34158", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34158" }, { "name": "CVE-2024-42252", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252" }, { "name": "CVE-2024-43832", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43832" }, { "name": "CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "name": "CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "name": "CVE-2024-45296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45296" }, { "name": "CVE-2024-42251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42251" }, { "name": "CVE-2021-43980", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43980" }, { "name": "CVE-2023-20584", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20584" }, { "name": "CVE-2023-31356", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31356" }, { "name": "CVE-2023-36328", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36328" }, { "name": "CVE-2023-48161", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48161" }, { "name": "CVE-2023-5115", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5115" }, { "name": "CVE-2023-52596", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52596" }, { "name": "CVE-2023-5764", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5764" }, { "name": "CVE-2024-21529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21529" }, { "name": "CVE-2024-21534", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21534" }, { "name": "CVE-2024-25620", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25620" }, { "name": "CVE-2024-26147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26147" }, { "name": "CVE-2024-26713", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26713" }, { "name": "CVE-2024-26721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26721" }, { "name": "CVE-2024-26823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26823" }, { "name": "CVE-2024-30203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30203" }, { "name": "CVE-2024-30205", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30205" }, { "name": "CVE-2024-31882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31882" }, { "name": "CVE-2024-34447", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34447" }, { "name": "CVE-2024-35136", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35136" }, { "name": "CVE-2024-35152", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35152" }, { "name": "CVE-2024-37529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37529" }, { "name": "CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "name": "CVE-2024-39331", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39331" }, { "name": "CVE-2024-42254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42254" }, { "name": "CVE-2024-42255", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42255" }, { "name": "CVE-2024-42256", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42256" }, { "name": "CVE-2024-42258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42258" }, { "name": "CVE-2024-42460", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42460" }, { "name": "CVE-2024-43796", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43796" }, { "name": "CVE-2024-43799", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43799" }, { "name": "CVE-2024-43800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43800" }, { "name": "CVE-2024-43857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43857" }, { "name": "CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "name": "CVE-2024-45590", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45590" }, { "name": "CVE-2024-45801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45801" }, { "name": "CVE-2024-46982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46982" }, { "name": "CVE-2024-47764", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47764" }, { "name": "CVE-2024-47874", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47874" }, { "name": "CVE-2024-47875", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47875" }, { "name": "CVE-2024-7592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7592" }, { "name": "CVE-2024-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8088" } ], "initial_release_date": "2024-11-08T00:00:00", "last_revision_date": "2024-11-08T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0958", "revisions": [ { "description": "Version initiale", "revision_date": "2024-11-08T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174802", "url": "https://www.ibm.com/support/pages/node/7174802" }, { "published_at": "2024-11-01", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174634", "url": "https://www.ibm.com/support/pages/node/7174634" }, { "published_at": "2024-11-01", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174639", "url": "https://www.ibm.com/support/pages/node/7174639" }, { "published_at": "2024-11-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175196", "url": "https://www.ibm.com/support/pages/node/7175196" }, { "published_at": "2024-11-07", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175086", "url": "https://www.ibm.com/support/pages/node/7175086" }, { "published_at": "2024-11-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175192", "url": "https://www.ibm.com/support/pages/node/7175192" }, { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174799", "url": "https://www.ibm.com/support/pages/node/7174799" }, { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174797", "url": "https://www.ibm.com/support/pages/node/7174797" }, { "published_at": "2024-11-06", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174945", "url": "https://www.ibm.com/support/pages/node/7174945" }, { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174912", "url": "https://www.ibm.com/support/pages/node/7174912" }, { "published_at": "2024-11-07", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175166", "url": "https://www.ibm.com/support/pages/node/7175166" } ] }
CERTFR-2024-AVI-1013
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-36402", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36402" }, { "name": "CVE-2023-6610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6610" }, { "name": "CVE-2024-25744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25744" }, { "name": "CVE-2023-52599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52599" }, { "name": "CVE-2023-52531", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52531" }, { "name": "CVE-2023-52502", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52502" }, { "name": "CVE-2024-26607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26607" }, { "name": "CVE-2024-26633", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26633" }, { "name": "CVE-2023-52434", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434" }, { "name": "CVE-2023-52612", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52612" }, { "name": "CVE-2023-52639", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52639" }, { "name": "CVE-2024-26800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26800" }, { "name": "CVE-2024-26787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26787" }, { "name": "CVE-2024-26675", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26675" }, { "name": "CVE-2024-26640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640" }, { "name": "CVE-2024-26641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26641" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2023-52578", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52578" }, { "name": "CVE-2024-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26960" }, { "name": "CVE-2024-27051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27051" }, { "name": "CVE-2024-26885", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26885" }, { "name": "CVE-2024-26636", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26636" }, { "name": "CVE-2023-52614", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52614" }, { "name": "CVE-2024-26891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26891" }, { "name": "CVE-2024-26668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26668" }, { "name": "CVE-2024-26669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26669" }, { "name": "CVE-2021-47212", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47212" }, { "name": "CVE-2024-26893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26893" }, { "name": "CVE-2021-47188", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47188" }, { "name": "CVE-2024-35848", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35848" }, { "name": "CVE-2024-36953", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36953" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2024-35877", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35877" }, { "name": "CVE-2024-36020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36020" }, { "name": "CVE-2024-38560", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38560" }, { "name": "CVE-2024-38596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38596" }, { "name": "CVE-2024-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38637" }, { "name": "CVE-2024-27397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27397" }, { "name": "CVE-2022-48733", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48733" }, { "name": "CVE-2024-38630", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38630" }, { "name": "CVE-2024-26661", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26661" }, { "name": "CVE-2024-26677", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26677" }, { "name": "CVE-2024-27012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27012" }, { "name": "CVE-2024-25741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25741" }, { "name": "CVE-2024-39487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487" }, { "name": "CVE-2024-39494", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39494" }, { "name": "CVE-2024-40915", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40915" }, { "name": "CVE-2024-40929", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40929" }, { "name": "CVE-2024-38570", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38570" }, { "name": "CVE-2024-38602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38602" }, { "name": "CVE-2024-38611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38611" }, { "name": "CVE-2024-38538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38538" }, { "name": "CVE-2024-38577", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38577" }, { "name": "CVE-2024-41011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41011" }, { "name": "CVE-2024-39472", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39472" }, { "name": "CVE-2023-52751", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52751" }, { "name": "CVE-2024-41017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41017" }, { "name": "CVE-2024-41090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41090" }, { "name": "CVE-2024-41091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41091" }, { "name": "CVE-2022-48791", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48791" }, { "name": "CVE-2022-48863", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48863" }, { "name": "CVE-2024-41012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41012" }, { "name": "CVE-2024-41015", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41015" }, { "name": "CVE-2024-41041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41041" }, { "name": "CVE-2024-41044", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41044" }, { "name": "CVE-2024-41048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41048" }, { "name": "CVE-2024-41057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41057" }, { "name": "CVE-2024-41058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41058" }, { "name": "CVE-2024-41059", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41059" }, { "name": "CVE-2024-41060", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41060" }, { "name": "CVE-2024-41063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41063" }, { "name": "CVE-2024-41064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41064" }, { "name": "CVE-2024-41066", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066" }, { "name": "CVE-2024-41069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41069" }, { "name": "CVE-2024-41070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41070" }, { "name": "CVE-2024-41071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41071" }, { "name": "CVE-2024-41072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41072" }, { "name": "CVE-2024-41076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41076" }, { "name": "CVE-2024-41078", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41078" }, { "name": "CVE-2024-41081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41081" }, { "name": "CVE-2024-41087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41087" }, { "name": "CVE-2024-41089", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41089" }, { "name": "CVE-2024-41095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41095" }, { "name": "CVE-2024-42070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42070" }, { "name": "CVE-2024-42079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42079" }, { "name": "CVE-2024-42093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42093" }, { "name": "CVE-2024-42096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42096" }, { "name": "CVE-2024-42105", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42105" }, { "name": "CVE-2024-42119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42119" }, { "name": "CVE-2024-42120", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42120" }, { "name": "CVE-2024-42124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42124" }, { "name": "CVE-2024-42145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42145" }, { "name": "CVE-2024-42161", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42161" }, { "name": "CVE-2024-42223", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42223" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2022-48666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48666" }, { "name": "CVE-2024-36484", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36484" }, { "name": "CVE-2024-41007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41007" }, { "name": "CVE-2024-41020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41020" }, { "name": "CVE-2024-41022", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41022" }, { "name": "CVE-2024-41034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41034" }, { "name": "CVE-2024-41035", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41035" }, { "name": "CVE-2024-41046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41046" }, { "name": "CVE-2024-41049", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41049" }, { "name": "CVE-2024-41055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41055" }, { "name": "CVE-2024-41065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41065" }, { "name": "CVE-2024-41068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41068" }, { "name": "CVE-2024-41077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41077" }, { "name": "CVE-2024-42101", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42101" }, { "name": "CVE-2024-42102", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42102" }, { "name": "CVE-2024-42104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42104" }, { "name": "CVE-2024-42106", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42106" }, { "name": "CVE-2024-42115", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42115" }, { "name": "CVE-2024-42121", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42121" }, { "name": "CVE-2024-42127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42127" }, { "name": "CVE-2024-42131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42131" }, { "name": "CVE-2024-42137", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42137" }, { "name": "CVE-2024-42152", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42152" }, { "name": "CVE-2024-42153", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42153" }, { "name": "CVE-2024-42157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42157" }, { "name": "CVE-2024-42229", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42229" }, { "name": "CVE-2024-42232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42232" }, { "name": "CVE-2024-42236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42236" }, { "name": "CVE-2024-42244", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42244" }, { "name": "CVE-2024-42247", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42247" }, { "name": "CVE-2024-42110", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42110" }, { "name": "CVE-2024-41073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41073" }, { "name": "CVE-2024-41096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41096" }, { "name": "CVE-2024-42082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42082" }, { "name": "CVE-2023-52887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52887" }, { "name": "CVE-2024-41027", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41027" }, { "name": "CVE-2024-41047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41047" }, { "name": "CVE-2024-41092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41092" }, { "name": "CVE-2024-41093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41093" }, { "name": "CVE-2024-41097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41097" }, { "name": "CVE-2024-42068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42068" }, { "name": "CVE-2024-42076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42076" }, { "name": "CVE-2024-42077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42077" }, { "name": "CVE-2024-42080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42080" }, { "name": "CVE-2024-42084", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42084" }, { "name": "CVE-2024-42085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42085" }, { "name": "CVE-2024-42086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42086" }, { "name": "CVE-2024-42087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42087" }, { "name": "CVE-2024-42089", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42089" }, { "name": "CVE-2024-42090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42090" }, { "name": "CVE-2024-42092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42092" }, { "name": "CVE-2024-42094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42094" }, { "name": "CVE-2024-42095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42095" }, { "name": "CVE-2024-42097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42097" }, { "name": "CVE-2024-42098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42098" }, { "name": "CVE-2024-42109", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42109" }, { "name": "CVE-2024-42130", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42130" }, { "name": "CVE-2024-42140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42140" }, { "name": "CVE-2024-42225", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42225" }, { "name": "CVE-2024-42240", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42240" }, { "name": "CVE-2022-48938", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48938" }, { "name": "CVE-2022-48943", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48943" }, { "name": "CVE-2023-52889", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52889" }, { "name": "CVE-2024-39486", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39486" }, { "name": "CVE-2024-41010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41010" }, { "name": "CVE-2024-41025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41025" }, { "name": "CVE-2024-41028", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41028" }, { "name": "CVE-2024-41032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41032" }, { "name": "CVE-2024-41036", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41036" }, { "name": "CVE-2024-41037", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41037" }, { "name": "CVE-2024-41038", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41038" }, { "name": "CVE-2024-41039", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41039" }, { "name": "CVE-2024-41042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41042" }, { "name": "CVE-2024-41045", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41045" }, { "name": "CVE-2024-41050", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41050" }, { "name": "CVE-2024-41051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41051" }, { "name": "CVE-2024-41056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41056" }, { "name": "CVE-2024-41061", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41061" }, { "name": "CVE-2024-41062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41062" }, { "name": "CVE-2024-41074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41074" }, { "name": "CVE-2024-41075", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41075" }, { "name": "CVE-2024-41079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41079" }, { "name": "CVE-2024-41080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41080" }, { "name": "CVE-2024-41084", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41084" }, { "name": "CVE-2024-41088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41088" }, { "name": "CVE-2024-41094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41094" }, { "name": "CVE-2024-41098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41098" }, { "name": "CVE-2024-42064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42064" }, { "name": "CVE-2024-42069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42069" }, { "name": "CVE-2024-42073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42073" }, { "name": "CVE-2024-42074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42074" }, { "name": "CVE-2024-42113", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42113" }, { "name": "CVE-2024-42114", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42114" }, { "name": "CVE-2024-42117", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42117" }, { "name": "CVE-2024-42126", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42126" }, { "name": "CVE-2024-42132", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42132" }, { "name": "CVE-2024-42133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42133" }, { "name": "CVE-2024-42136", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42136" }, { "name": "CVE-2024-42138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42138" }, { "name": "CVE-2024-42141", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42141" }, { "name": "CVE-2024-42142", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42142" }, { "name": "CVE-2024-42144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42144" }, { "name": "CVE-2024-42147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42147" }, { "name": "CVE-2024-42155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42155" }, { "name": "CVE-2024-42156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42156" }, { "name": "CVE-2024-42158", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42158" }, { "name": "CVE-2024-42227", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42227" }, { "name": "CVE-2024-42228", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42228" }, { "name": "CVE-2024-42237", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42237" }, { "name": "CVE-2024-42238", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42238" }, { "name": "CVE-2024-42239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42239" }, { "name": "CVE-2024-42241", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42241" }, { "name": "CVE-2024-42245", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42245" }, { "name": "CVE-2024-42246", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42246" }, { "name": "CVE-2024-42250", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42250" }, { "name": "CVE-2024-42253", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42253" }, { "name": "CVE-2024-42259", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42259" }, { "name": "CVE-2024-42269", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42269" }, { "name": "CVE-2024-42271", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42271" }, { "name": "CVE-2024-42274", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42274" }, { "name": "CVE-2024-42276", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42276" }, { "name": "CVE-2024-42277", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42277" }, { "name": "CVE-2024-42280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42280" }, { "name": "CVE-2024-42281", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42281" }, { "name": "CVE-2024-42283", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42283" }, { "name": "CVE-2024-42284", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42284" }, { "name": "CVE-2024-42285", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42285" }, { "name": "CVE-2024-42286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42286" }, { "name": "CVE-2024-42287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42287" }, { "name": "CVE-2024-42288", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42288" }, { "name": "CVE-2024-42289", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42289" }, { "name": "CVE-2024-42290", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42290" }, { "name": "CVE-2024-42292", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42292" }, { "name": "CVE-2024-42295", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42295" }, { "name": "CVE-2024-42301", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42301" }, { "name": "CVE-2024-42302", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42302" }, { "name": "CVE-2024-42309", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42309" }, { "name": "CVE-2024-42310", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42310" }, { "name": "CVE-2024-42311", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42311" }, { "name": "CVE-2024-42312", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42312" }, { "name": "CVE-2024-42313", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42313" }, { "name": "CVE-2024-42318", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42318" }, { "name": "CVE-2024-43817", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43817" }, { "name": "CVE-2024-43829", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43829" }, { "name": "CVE-2024-43830", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43830" }, { "name": "CVE-2024-43834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43834" }, { "name": "CVE-2024-43839", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43839" }, { "name": "CVE-2024-43841", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43841" }, { "name": "CVE-2024-43846", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43846" }, { "name": "CVE-2024-43849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43849" }, { "name": "CVE-2024-43853", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43853" }, { "name": "CVE-2024-43854", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43854" }, { "name": "CVE-2024-43855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43855" }, { "name": "CVE-2024-43856", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43856" }, { "name": "CVE-2024-43858", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43858" }, { "name": "CVE-2024-43860", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43860" }, { "name": "CVE-2024-43861", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43861" }, { "name": "CVE-2024-43863", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863" }, { "name": "CVE-2024-43867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43867" }, { "name": "CVE-2024-43871", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43871" }, { "name": "CVE-2024-43873", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43873" }, { "name": "CVE-2024-43875", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43875" }, { "name": "CVE-2024-43879", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43879" }, { "name": "CVE-2024-43880", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43880" }, { "name": "CVE-2024-43882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43882" }, { "name": "CVE-2024-43883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43883" }, { "name": "CVE-2024-43884", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43884" }, { "name": "CVE-2024-43889", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43889" }, { "name": "CVE-2024-43892", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43892" }, { "name": "CVE-2024-43893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43893" }, { "name": "CVE-2024-43894", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43894" }, { "name": "CVE-2024-43902", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43902" }, { "name": "CVE-2024-43905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43905" }, { "name": "CVE-2024-43907", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43907" }, { "name": "CVE-2024-43908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43908" }, { "name": "CVE-2024-43909", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43909" }, { "name": "CVE-2024-44947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44947" }, { "name": "CVE-2024-41023", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41023" }, { "name": "CVE-2024-41031", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41031" }, { "name": "CVE-2024-42243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42243" }, { "name": "CVE-2024-42160", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42160" }, { "name": "CVE-2024-45003", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45003" }, { "name": "CVE-2024-43835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43835" }, { "name": "CVE-2024-44946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44946" }, { "name": "CVE-2024-44974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44974" }, { "name": "CVE-2024-44982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44982" }, { "name": "CVE-2024-44983", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44983" }, { "name": "CVE-2024-44985", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44985" }, { "name": "CVE-2024-44986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44986" }, { "name": "CVE-2024-44987", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44987" }, { "name": "CVE-2024-44988", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44988" }, { "name": "CVE-2024-44989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44989" }, { "name": "CVE-2024-44990", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44990" }, { "name": "CVE-2024-44995", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44995" }, { "name": "CVE-2024-44998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44998" }, { "name": "CVE-2024-44999", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44999" }, { "name": "CVE-2024-45006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45006" }, { "name": "CVE-2024-45007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45007" }, { "name": "CVE-2024-45008", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45008" }, { "name": "CVE-2024-45009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45009" }, { "name": "CVE-2024-45011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45011" }, { "name": "CVE-2024-45016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45016" }, { "name": "CVE-2024-45018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45018" }, { "name": "CVE-2024-45021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45021" }, { "name": "CVE-2024-45025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45025" }, { "name": "CVE-2024-45026", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45026" }, { "name": "CVE-2024-45028", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45028" }, { "name": "CVE-2024-46673", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46673" }, { "name": "CVE-2024-46675", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46675" }, { "name": "CVE-2024-46676", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46676" }, { "name": "CVE-2024-46677", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46677" }, { "name": "CVE-2024-46679", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46679" }, { "name": "CVE-2024-46685", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46685" }, { "name": "CVE-2024-46689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46689" }, { "name": "CVE-2024-46702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46702" }, { "name": "CVE-2024-46707", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46707" }, { "name": "CVE-2024-46713", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46713" }, { "name": "CVE-2024-46714", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46714" }, { "name": "CVE-2024-46719", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46719" }, { "name": "CVE-2024-46721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46721" }, { "name": "CVE-2024-46722", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46722" }, { "name": "CVE-2024-46723", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46723" }, { "name": "CVE-2024-46724", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46724" }, { "name": "CVE-2024-46725", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46725" }, { "name": "CVE-2024-46731", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46731" }, { "name": "CVE-2024-46732", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46732" }, { "name": "CVE-2024-46737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46737" }, { "name": "CVE-2024-46738", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46738" }, { "name": "CVE-2024-46739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46739" }, { "name": "CVE-2024-46740", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46740" }, { "name": "CVE-2024-46743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46743" }, { "name": "CVE-2024-46744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46744" }, { "name": "CVE-2024-46745", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46745" }, { "name": "CVE-2024-46746", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46746" }, { "name": "CVE-2024-46747", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46747" }, { "name": "CVE-2024-46750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46750" }, { "name": "CVE-2024-46752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46752" }, { "name": "CVE-2024-46755", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46755" }, { "name": "CVE-2024-46756", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46756" }, { "name": "CVE-2024-46757", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46757" }, { "name": "CVE-2024-46758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46758" }, { "name": "CVE-2024-46759", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46759" }, { "name": "CVE-2024-46761", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46761" }, { "name": "CVE-2024-46763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763" }, { "name": "CVE-2024-46771", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46771" }, { "name": "CVE-2024-46777", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46777" }, { "name": "CVE-2024-46780", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46780" }, { "name": "CVE-2024-46781", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46781" }, { "name": "CVE-2024-46782", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46782" }, { "name": "CVE-2024-46783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46783" }, { "name": "CVE-2024-46791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46791" }, { "name": "CVE-2024-46795", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46795" }, { "name": "CVE-2024-46798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46798" }, { "name": "CVE-2024-46800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46800" }, { "name": "CVE-2024-46804", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46804" }, { "name": "CVE-2024-46805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46805" }, { "name": "CVE-2024-46807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46807" }, { "name": "CVE-2024-46810", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46810" }, { "name": "CVE-2024-46814", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46814" }, { "name": "CVE-2024-46815", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46815" }, { "name": "CVE-2024-46817", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46817" }, { "name": "CVE-2024-46818", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46818" }, { "name": "CVE-2024-46819", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46819" }, { "name": "CVE-2024-46822", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46822" }, { "name": "CVE-2024-46828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46828" }, { "name": "CVE-2024-46829", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46829" }, { "name": "CVE-2024-46832", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46832" }, { "name": "CVE-2024-46840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46840" }, { "name": "CVE-2024-46844", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46844" }, { "name": "CVE-2024-42272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42272" }, { "name": "CVE-2024-42297", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42297" }, { "name": "CVE-2024-41082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41082" }, { "name": "CVE-2024-42252", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252" }, { "name": "CVE-2024-42265", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42265" }, { "name": "CVE-2024-42304", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42304" }, { "name": "CVE-2024-42305", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42305" }, { "name": "CVE-2024-42306", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42306" }, { "name": "CVE-2024-43828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43828" }, { "name": "CVE-2024-43870", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43870" }, { "name": "CVE-2024-43890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43890" }, { "name": "CVE-2024-43914", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43914" }, { "name": "CVE-2024-44935", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44935" }, { "name": "CVE-2024-44944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44944" }, { "name": "CVE-2024-44948", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44948" }, { "name": "CVE-2024-44954", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44954" }, { "name": "CVE-2024-44960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44960" }, { "name": "CVE-2024-44965", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44965" }, { "name": "CVE-2024-44969", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44969" }, { "name": "CVE-2024-44971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44971" }, { "name": "CVE-2024-47668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47668" }, { "name": "CVE-2023-52888", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52888" }, { "name": "CVE-2023-52918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52918" }, { "name": "CVE-2024-41018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41018" }, { "name": "CVE-2024-41019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41019" }, { "name": "CVE-2024-41021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41021" }, { "name": "CVE-2024-41029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41029" }, { "name": "CVE-2024-41030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41030" }, { "name": "CVE-2024-41033", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41033" }, { "name": "CVE-2024-41052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41052" }, { "name": "CVE-2024-41053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41053" }, { "name": "CVE-2024-41054", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41054" }, { "name": "CVE-2024-41067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41067" }, { "name": "CVE-2024-41083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41083" }, { "name": "CVE-2024-41085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41085" }, { "name": "CVE-2024-41086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41086" }, { "name": "CVE-2024-42063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42063" }, { "name": "CVE-2024-42065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42065" }, { "name": "CVE-2024-42066", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42066" }, { "name": "CVE-2024-42067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42067" }, { "name": "CVE-2024-42088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42088" }, { "name": "CVE-2024-42091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42091" }, { "name": "CVE-2024-42100", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42100" }, { "name": "CVE-2024-42103", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42103" }, { "name": "CVE-2024-42108", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42108" }, { "name": "CVE-2024-42111", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42111" }, { "name": "CVE-2024-42112", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42112" }, { "name": "CVE-2024-42118", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42118" }, { "name": "CVE-2024-42128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42128" }, { "name": "CVE-2024-42129", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42129" }, { "name": "CVE-2024-42135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42135" }, { "name": "CVE-2024-42146", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42146" }, { "name": "CVE-2024-42149", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42149" }, { "name": "CVE-2024-42150", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42150" }, { "name": "CVE-2024-42151", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42151" }, { "name": "CVE-2024-42231", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42231" }, { "name": "CVE-2024-42234", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42234" }, { "name": "CVE-2024-42235", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42235" }, { "name": "CVE-2024-42248", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42248" }, { "name": "CVE-2024-42251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42251" }, { "name": "CVE-2024-47659", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47659" }, { "name": "CVE-2024-47663", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47663" }, { "name": "CVE-2024-47667", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47667" }, { "name": "CVE-2024-47669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47669" }, { "name": "CVE-2024-42267", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42267" }, { "name": "CVE-2024-42296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42296" }, { "name": "CVE-2024-42299", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42299" }, { "name": "CVE-2024-43869", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43869" }, { "name": "CVE-2024-44934", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44934" }, { "name": "CVE-2024-44958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44958" }, { "name": "CVE-2024-44966", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44966" }, { "name": "CVE-2024-47660", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47660" }, { "name": "CVE-2024-47665", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47665" }, { "name": "CVE-2024-44942", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44942" } ], "initial_release_date": "2024-11-22T00:00:00", "last_revision_date": "2024-11-22T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-1013", "revisions": [ { "description": "Version initiale", "revision_date": "2024-11-22T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2024-11-20", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7123-1", "url": "https://ubuntu.com/security/notices/USN-7123-1" }, { "published_at": "2024-11-20", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7121-2", "url": "https://ubuntu.com/security/notices/USN-7121-2" }, { "published_at": "2024-11-21", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7120-3", "url": "https://ubuntu.com/security/notices/USN-7120-3" }, { "published_at": "2024-11-19", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7119-1", "url": "https://ubuntu.com/security/notices/USN-7119-1" }, { "published_at": "2024-11-19", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7089-7", "url": "https://ubuntu.com/security/notices/USN-7089-7" }, { "published_at": "2024-11-20", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7120-2", "url": "https://ubuntu.com/security/notices/USN-7120-2" }, { "published_at": "2024-11-19", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7121-1", "url": "https://ubuntu.com/security/notices/USN-7121-1" }, { "published_at": "2024-11-19", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7120-1", "url": "https://ubuntu.com/security/notices/USN-7120-1" }, { "published_at": "2024-11-19", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7122-1", "url": "https://ubuntu.com/security/notices/USN-7122-1" } ] }
CERTFR-2024-AVI-0997
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2020-13765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13765" }, { "name": "CVE-2020-1983", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1983" }, { "name": "CVE-2020-7039", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7039" }, { "name": "CVE-2019-20382", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20382" }, { "name": "CVE-2022-36402", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36402" }, { "name": "CVE-2024-25744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25744" }, { "name": "CVE-2023-52531", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52531" }, { "name": "CVE-2024-26607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26607" }, { "name": "CVE-2023-52528", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52528" }, { "name": "CVE-2024-26800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26800" }, { "name": "CVE-2024-26810", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26810" }, { "name": "CVE-2024-26640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640" }, { "name": "CVE-2024-26812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26812" }, { "name": "CVE-2024-26641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26641" }, { "name": "CVE-2024-27051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27051" }, { "name": "CVE-2024-26885", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26885" }, { "name": "CVE-2023-52614", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52614" }, { "name": "CVE-2024-26891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26891" }, { "name": "CVE-2024-26668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26668" }, { "name": "CVE-2024-26669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26669" }, { "name": "CVE-2021-47212", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47212" }, { "name": "CVE-2024-26893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26893" }, { "name": "CVE-2024-35848", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35848" }, { "name": "CVE-2024-27436", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27436" }, { "name": "CVE-2024-38621", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38621" }, { "name": "CVE-2024-38627", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38627" }, { "name": "CVE-2024-38630", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38630" }, { "name": "CVE-2024-26661", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26661" }, { "name": "CVE-2024-25741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25741" }, { "name": "CVE-2024-39487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487" }, { "name": "CVE-2024-39494", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39494" }, { "name": "CVE-2024-40915", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40915" }, { "name": "CVE-2024-40929", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40929" }, { "name": "CVE-2024-38602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38602" }, { "name": "CVE-2024-38611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38611" }, { "name": "CVE-2024-38577", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38577" }, { "name": "CVE-2024-41011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41011" }, { "name": "CVE-2024-39472", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39472" }, { "name": "CVE-2024-41017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41017" }, { "name": "CVE-2024-41090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41090" }, { "name": "CVE-2024-41091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41091" }, { "name": "CVE-2024-41012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41012" }, { "name": "CVE-2024-41015", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41015" }, { "name": "CVE-2024-41041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41041" }, { "name": "CVE-2024-41044", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41044" }, { "name": "CVE-2024-41048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41048" }, { "name": "CVE-2024-41057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41057" }, { "name": "CVE-2024-41058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41058" }, { "name": "CVE-2024-41059", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41059" }, { "name": "CVE-2024-41060", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41060" }, { "name": "CVE-2024-41063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41063" }, { "name": "CVE-2024-41064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41064" }, { "name": "CVE-2024-41066", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066" }, { "name": "CVE-2024-41069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41069" }, { "name": "CVE-2024-41070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41070" }, { "name": "CVE-2024-41071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41071" }, { "name": "CVE-2024-41072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41072" }, { "name": "CVE-2024-41076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41076" }, { "name": "CVE-2024-41078", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41078" }, { "name": "CVE-2024-41081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41081" }, { "name": "CVE-2024-41087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41087" }, { "name": "CVE-2024-41089", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41089" }, { "name": "CVE-2024-41095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41095" }, { "name": "CVE-2024-42070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42070" }, { "name": "CVE-2024-42079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42079" }, { "name": "CVE-2024-42093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42093" }, { "name": "CVE-2024-42096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42096" }, { "name": "CVE-2024-42105", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42105" }, { "name": "CVE-2024-42119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42119" }, { "name": "CVE-2024-42120", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42120" }, { "name": "CVE-2024-42124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42124" }, { "name": "CVE-2024-42145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42145" }, { "name": "CVE-2024-42161", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42161" }, { "name": "CVE-2024-42223", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42223" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2022-48666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48666" }, { "name": "CVE-2024-36484", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36484" }, { "name": "CVE-2024-41007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41007" }, { "name": "CVE-2024-41020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41020" }, { "name": "CVE-2024-41022", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41022" }, { "name": "CVE-2024-41034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41034" }, { "name": "CVE-2024-41035", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41035" }, { "name": "CVE-2024-41046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41046" }, { "name": "CVE-2024-41049", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41049" }, { "name": "CVE-2024-41055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41055" }, { "name": "CVE-2024-41065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41065" }, { "name": "CVE-2024-41068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41068" }, { "name": "CVE-2024-41077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41077" }, { "name": "CVE-2024-42101", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42101" }, { "name": "CVE-2024-42102", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42102" }, { "name": "CVE-2024-42104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42104" }, { "name": "CVE-2024-42106", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42106" }, { "name": "CVE-2024-42115", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42115" }, { "name": "CVE-2024-42121", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42121" }, { "name": "CVE-2024-42127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42127" }, { "name": "CVE-2024-42131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42131" }, { "name": "CVE-2024-42137", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42137" }, { "name": "CVE-2024-42152", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42152" }, { "name": "CVE-2024-42153", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42153" }, { "name": "CVE-2024-42157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42157" }, { "name": "CVE-2024-42229", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42229" }, { "name": "CVE-2024-42232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42232" }, { "name": "CVE-2024-42236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42236" }, { "name": "CVE-2024-42244", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42244" }, { "name": "CVE-2024-42247", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42247" }, { "name": "CVE-2024-42110", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42110" }, { "name": "CVE-2024-41073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41073" }, { "name": "CVE-2024-41096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41096" }, { "name": "CVE-2024-42082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42082" }, { "name": "CVE-2023-52887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52887" }, { "name": "CVE-2024-41027", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41027" }, { "name": "CVE-2024-41047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41047" }, { "name": "CVE-2024-41092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41092" }, { "name": "CVE-2024-41093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41093" }, { "name": "CVE-2024-41097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41097" }, { "name": "CVE-2024-42068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42068" }, { "name": "CVE-2024-42076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42076" }, { "name": "CVE-2024-42077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42077" }, { "name": "CVE-2024-42080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42080" }, { "name": "CVE-2024-42084", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42084" }, { "name": "CVE-2024-42085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42085" }, { "name": "CVE-2024-42086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42086" }, { "name": "CVE-2024-42087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42087" }, { "name": "CVE-2024-42089", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42089" }, { "name": "CVE-2024-42090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42090" }, { "name": "CVE-2024-42092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42092" }, { "name": "CVE-2024-42094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42094" }, { "name": "CVE-2024-42095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42095" }, { "name": "CVE-2024-42097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42097" }, { "name": "CVE-2024-42098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42098" }, { "name": "CVE-2024-42109", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42109" }, { "name": "CVE-2024-42130", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42130" }, { "name": "CVE-2024-42140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42140" }, { "name": "CVE-2024-42225", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42225" }, { "name": "CVE-2024-42240", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42240" }, { "name": "CVE-2024-42270", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42270" }, { "name": "CVE-2023-52889", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52889" }, { "name": "CVE-2024-39486", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39486" }, { "name": "CVE-2024-41010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41010" }, { "name": "CVE-2024-41025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41025" }, { "name": "CVE-2024-41028", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41028" }, { "name": "CVE-2024-41032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41032" }, { "name": "CVE-2024-41036", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41036" }, { "name": "CVE-2024-41037", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41037" }, { "name": "CVE-2024-41038", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41038" }, { "name": "CVE-2024-41039", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41039" }, { "name": "CVE-2024-41042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41042" }, { "name": "CVE-2024-41045", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41045" }, { "name": "CVE-2024-41050", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41050" }, { "name": "CVE-2024-41051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41051" }, { "name": "CVE-2024-41056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41056" }, { "name": "CVE-2024-41061", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41061" }, { "name": "CVE-2024-41062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41062" }, { "name": "CVE-2024-41074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41074" }, { "name": "CVE-2024-41075", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41075" }, { "name": "CVE-2024-41079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41079" }, { "name": "CVE-2024-41080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41080" }, { "name": "CVE-2024-41084", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41084" }, { "name": "CVE-2024-41088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41088" }, { "name": "CVE-2024-41094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41094" }, { "name": "CVE-2024-41098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41098" }, { "name": "CVE-2024-42064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42064" }, { "name": "CVE-2024-42069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42069" }, { "name": "CVE-2024-42073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42073" }, { "name": "CVE-2024-42074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42074" }, { "name": "CVE-2024-42113", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42113" }, { "name": "CVE-2024-42114", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42114" }, { "name": "CVE-2024-42117", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42117" }, { "name": "CVE-2024-42126", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42126" }, { "name": "CVE-2024-42132", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42132" }, { "name": "CVE-2024-42133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42133" }, { "name": "CVE-2024-42136", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42136" }, { "name": "CVE-2024-42138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42138" }, { "name": "CVE-2024-42141", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42141" }, { "name": "CVE-2024-42142", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42142" }, { "name": "CVE-2024-42144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42144" }, { "name": "CVE-2024-42147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42147" }, { "name": "CVE-2024-42155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42155" }, { "name": "CVE-2024-42156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42156" }, { "name": "CVE-2024-42158", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42158" }, { "name": "CVE-2024-42227", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42227" }, { "name": "CVE-2024-42237", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42237" }, { "name": "CVE-2024-42238", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42238" }, { "name": "CVE-2024-42239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42239" }, { "name": "CVE-2024-42241", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42241" }, { "name": "CVE-2024-42245", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42245" }, { "name": "CVE-2024-42246", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42246" }, { "name": "CVE-2024-42250", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42250" }, { "name": "CVE-2024-42253", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42253" }, { "name": "CVE-2024-42259", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42259" }, { "name": "CVE-2024-42269", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42269" }, { "name": "CVE-2024-42271", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42271" }, { "name": "CVE-2024-42274", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42274" }, { "name": "CVE-2024-42276", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42276" }, { "name": "CVE-2024-42277", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42277" }, { "name": "CVE-2024-42280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42280" }, { "name": "CVE-2024-42281", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42281" }, { "name": "CVE-2024-42283", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42283" }, { "name": "CVE-2024-42284", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42284" }, { "name": "CVE-2024-42285", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42285" }, { "name": "CVE-2024-42286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42286" }, { "name": "CVE-2024-42287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42287" }, { "name": "CVE-2024-42288", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42288" }, { "name": "CVE-2024-42289", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42289" }, { "name": "CVE-2024-42290", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42290" }, { "name": "CVE-2024-42292", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42292" }, { "name": "CVE-2024-42295", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42295" }, { "name": "CVE-2024-42301", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42301" }, { "name": "CVE-2024-42302", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42302" }, { "name": "CVE-2024-42309", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42309" }, { "name": "CVE-2024-42310", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42310" }, { "name": "CVE-2024-42311", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42311" }, { "name": "CVE-2024-42312", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42312" }, { "name": "CVE-2024-42313", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42313" }, { "name": "CVE-2024-42318", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42318" }, { "name": "CVE-2024-43817", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43817" }, { "name": "CVE-2024-43829", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43829" }, { "name": "CVE-2024-43830", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43830" }, { "name": "CVE-2024-43834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43834" }, { "name": "CVE-2024-43839", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43839" }, { "name": "CVE-2024-43841", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43841" }, { "name": "CVE-2024-43846", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43846" }, { "name": "CVE-2024-43849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43849" }, { "name": "CVE-2024-43853", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43853" }, { "name": "CVE-2024-43854", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43854" }, { "name": "CVE-2024-43855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43855" }, { "name": "CVE-2024-43856", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43856" }, { "name": "CVE-2024-43858", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43858" }, { "name": "CVE-2024-43860", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43860" }, { "name": "CVE-2024-43861", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43861" }, { "name": "CVE-2024-43863", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863" }, { "name": "CVE-2024-43867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43867" }, { "name": "CVE-2024-43871", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43871" }, { "name": "CVE-2024-43873", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43873" }, { "name": "CVE-2024-43875", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43875" }, { "name": "CVE-2024-43879", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43879" }, { "name": "CVE-2024-43880", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43880" }, { "name": "CVE-2024-43882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43882" }, { "name": "CVE-2024-43883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43883" }, { "name": "CVE-2024-43884", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43884" }, { "name": "CVE-2024-43889", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43889" }, { "name": "CVE-2024-43892", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43892" }, { "name": "CVE-2024-43893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43893" }, { "name": "CVE-2024-43894", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43894" }, { "name": "CVE-2024-43902", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43902" }, { "name": "CVE-2024-43905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43905" }, { "name": "CVE-2024-43907", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43907" }, { "name": "CVE-2024-43908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43908" }, { "name": "CVE-2024-43909", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43909" }, { "name": "CVE-2024-44947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44947" }, { "name": "CVE-2024-41023", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41023" }, { "name": "CVE-2024-41031", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41031" }, { "name": "CVE-2024-42243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42243" }, { "name": "CVE-2024-45003", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45003" }, { "name": "CVE-2024-43835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43835" }, { "name": "CVE-2024-44940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44940" }, { "name": "CVE-2024-44946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44946" }, { "name": "CVE-2024-44974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44974" }, { "name": "CVE-2024-44982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44982" }, { "name": "CVE-2024-44983", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44983" }, { "name": "CVE-2024-44985", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44985" }, { "name": "CVE-2024-44986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44986" }, { "name": "CVE-2024-44987", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44987" }, { "name": "CVE-2024-44988", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44988" }, { "name": "CVE-2024-44989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44989" }, { "name": "CVE-2024-44990", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44990" }, { "name": "CVE-2024-44995", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44995" }, { "name": "CVE-2024-44998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44998" }, { "name": "CVE-2024-44999", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44999" }, { "name": "CVE-2024-45006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45006" }, { "name": "CVE-2024-45007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45007" }, { "name": "CVE-2024-45008", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45008" }, { "name": "CVE-2024-45009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45009" }, { "name": "CVE-2024-45011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45011" }, { "name": "CVE-2024-45016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45016" }, { "name": "CVE-2024-45018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45018" }, { "name": "CVE-2024-45021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45021" }, { "name": "CVE-2024-45025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45025" }, { "name": "CVE-2024-45026", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45026" }, { "name": "CVE-2024-45028", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45028" }, { "name": "CVE-2024-46673", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46673" }, { "name": "CVE-2024-46675", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46675" }, { "name": "CVE-2024-46676", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46676" }, { "name": "CVE-2024-46677", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46677" }, { "name": "CVE-2024-46679", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46679" }, { "name": "CVE-2024-46685", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46685" }, { "name": "CVE-2024-46689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46689" }, { "name": "CVE-2024-46702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46702" }, { "name": "CVE-2024-46707", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46707" }, { "name": "CVE-2024-46713", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46713" }, { "name": "CVE-2024-46714", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46714" }, { "name": "CVE-2024-46719", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46719" }, { "name": "CVE-2024-46721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46721" }, { "name": "CVE-2024-46722", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46722" }, { "name": "CVE-2024-46723", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46723" }, { "name": "CVE-2024-46724", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46724" }, { "name": "CVE-2024-46725", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46725" }, { "name": "CVE-2024-46731", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46731" }, { "name": "CVE-2024-46732", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46732" }, { "name": "CVE-2024-46737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46737" }, { "name": "CVE-2024-46738", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46738" }, { "name": "CVE-2024-46739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46739" }, { "name": "CVE-2024-46740", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46740" }, { "name": "CVE-2024-46743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46743" }, { "name": "CVE-2024-46744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46744" }, { "name": "CVE-2024-46745", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46745" }, { "name": "CVE-2024-46746", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46746" }, { "name": "CVE-2024-46747", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46747" }, { "name": "CVE-2024-46750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46750" }, { "name": "CVE-2024-46752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46752" }, { "name": "CVE-2024-46755", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46755" }, { "name": "CVE-2024-46756", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46756" }, { "name": "CVE-2024-46757", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46757" }, { "name": "CVE-2024-46758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46758" }, { "name": "CVE-2024-46759", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46759" }, { "name": "CVE-2024-46761", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46761" }, { "name": "CVE-2024-46763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763" }, { "name": "CVE-2024-46771", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46771" }, { "name": "CVE-2024-46777", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46777" }, { "name": "CVE-2024-46780", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46780" }, { "name": "CVE-2024-46781", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46781" }, { "name": "CVE-2024-46782", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46782" }, { "name": "CVE-2024-46783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46783" }, { "name": "CVE-2024-46791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46791" }, { "name": "CVE-2024-46795", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46795" }, { "name": "CVE-2024-46798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46798" }, { "name": "CVE-2024-46800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46800" }, { "name": "CVE-2024-46804", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46804" }, { "name": "CVE-2024-46805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46805" }, { "name": "CVE-2024-46807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46807" }, { "name": "CVE-2024-46810", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46810" }, { "name": "CVE-2024-46814", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46814" }, { "name": "CVE-2024-46815", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46815" }, { "name": "CVE-2024-46817", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46817" }, { "name": "CVE-2024-46818", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46818" }, { "name": "CVE-2024-46819", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46819" }, { "name": "CVE-2024-46822", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46822" }, { "name": "CVE-2024-46828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46828" }, { "name": "CVE-2024-46829", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46829" }, { "name": "CVE-2024-46832", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46832" }, { "name": "CVE-2024-46840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46840" }, { "name": "CVE-2024-46844", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46844" }, { "name": "CVE-2024-42272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42272" }, { "name": "CVE-2024-42297", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42297" }, { "name": "CVE-2024-41082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41082" }, { "name": "CVE-2024-42252", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252" }, { "name": "CVE-2024-42265", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42265" }, { "name": "CVE-2024-42304", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42304" }, { "name": "CVE-2024-42305", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42305" }, { "name": "CVE-2024-42306", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42306" }, { "name": "CVE-2024-43828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43828" }, { "name": "CVE-2024-43870", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43870" }, { "name": "CVE-2024-43890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43890" }, { "name": "CVE-2024-43914", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43914" }, { "name": "CVE-2024-44935", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44935" }, { "name": "CVE-2024-44944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44944" }, { "name": "CVE-2024-44948", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44948" }, { "name": "CVE-2024-44952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44952" }, { "name": "CVE-2024-44954", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44954" }, { "name": "CVE-2024-44960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44960" }, { "name": "CVE-2024-44965", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44965" }, { "name": "CVE-2024-44969", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44969" }, { "name": "CVE-2024-44971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44971" }, { "name": "CVE-2024-47668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47668" }, { "name": "CVE-2023-52888", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52888" }, { "name": "CVE-2023-52918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52918" }, { "name": "CVE-2024-41018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41018" }, { "name": "CVE-2024-41019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41019" }, { "name": "CVE-2024-41021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41021" }, { "name": "CVE-2024-41029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41029" }, { "name": "CVE-2024-41030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41030" }, { "name": "CVE-2024-41033", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41033" }, { "name": "CVE-2024-41052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41052" }, { "name": "CVE-2024-41053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41053" }, { "name": "CVE-2024-41054", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41054" }, { "name": "CVE-2024-41067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41067" }, { "name": "CVE-2024-41083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41083" }, { "name": "CVE-2024-41085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41085" }, { "name": "CVE-2024-41086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41086" }, { "name": "CVE-2024-42063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42063" }, { "name": "CVE-2024-42065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42065" }, { "name": "CVE-2024-42066", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42066" }, { "name": "CVE-2024-42067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42067" }, { "name": "CVE-2024-42088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42088" }, { "name": "CVE-2024-42091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42091" }, { "name": "CVE-2024-42100", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42100" }, { "name": "CVE-2024-42103", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42103" }, { "name": "CVE-2024-42108", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42108" }, { "name": "CVE-2024-42111", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42111" }, { "name": "CVE-2024-42112", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42112" }, { "name": "CVE-2024-42118", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42118" }, { "name": "CVE-2024-42128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42128" }, { "name": "CVE-2024-42129", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42129" }, { "name": "CVE-2024-42135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42135" }, { "name": "CVE-2024-42146", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42146" }, { "name": "CVE-2024-42149", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42149" }, { "name": "CVE-2024-42150", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42150" }, { "name": "CVE-2024-42151", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42151" }, { "name": "CVE-2024-42231", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42231" }, { "name": "CVE-2024-42234", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42234" }, { "name": "CVE-2024-42235", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42235" }, { "name": "CVE-2024-42248", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42248" }, { "name": "CVE-2024-42251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42251" }, { "name": "CVE-2024-47659", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47659" }, { "name": "CVE-2024-47663", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47663" }, { "name": "CVE-2024-47667", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47667" }, { "name": "CVE-2024-47669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47669" }, { "name": "CVE-2020-8608", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8608" }, { "name": "CVE-2021-3592", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3592" }, { "name": "CVE-2021-3594", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3594" }, { "name": "CVE-2023-3019", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3019" }, { "name": "CVE-2024-42267", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42267" }, { "name": "CVE-2024-42296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42296" }, { "name": "CVE-2024-42299", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42299" }, { "name": "CVE-2024-43869", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43869" }, { "name": "CVE-2024-44934", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44934" }, { "name": "CVE-2024-44958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44958" }, { "name": "CVE-2024-44966", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44966" }, { "name": "CVE-2024-4693", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4693" }, { "name": "CVE-2024-47660", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47660" }, { "name": "CVE-2024-47665", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47665" }, { "name": "CVE-2024-7730", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7730" } ], "initial_release_date": "2024-11-18T00:00:00", "last_revision_date": "2024-11-18T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0997", "revisions": [ { "description": "Version initiale", "revision_date": "2024-11-18T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7089-5", "url": "https://ubuntu.com/security/notices/USN-7089-5" }, { "published_at": "2024-11-11", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7100-1", "url": "https://ubuntu.com/security/notices/USN-7100-1" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7110-1", "url": "https://ubuntu.com/security/notices/USN-7110-1" }, { "published_at": "2024-11-15", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7089-6", "url": "https://ubuntu.com/security/notices/USN-7089-6" }, { "published_at": "2024-11-12", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7100-2", "url": "https://ubuntu.com/security/notices/USN-7100-2" }, { "published_at": "2024-11-13", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7089-4", "url": "https://ubuntu.com/security/notices/USN-7089-4" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7088-5", "url": "https://ubuntu.com/security/notices/USN-7088-5" }, { "published_at": "2024-11-14", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7071-2", "url": "https://ubuntu.com/security/notices/USN-7071-2" }, { "published_at": "2024-11-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7094-1", "url": "https://ubuntu.com/security/notices/USN-7094-1" } ] }
CERTFR-2024-AVI-1080
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-24448", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24448" }, { "name": "CVE-2024-25744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25744" }, { "name": "CVE-2023-52599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52599" }, { "name": "CVE-2021-47076", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47076" }, { "name": "CVE-2023-52531", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52531" }, { "name": "CVE-2023-52502", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52502" }, { "name": "CVE-2024-26607", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26607" }, { "name": "CVE-2024-26633", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26633" }, { "name": "CVE-2023-52639", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52639" }, { "name": "CVE-2023-52497", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52497" }, { "name": "CVE-2024-26800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26800" }, { "name": "CVE-2024-26675", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26675" }, { "name": "CVE-2023-52488", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52488" }, { "name": "CVE-2021-47055", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47055" }, { "name": "CVE-2023-52578", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52578" }, { "name": "CVE-2023-52498", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52498" }, { "name": "CVE-2024-26636", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26636" }, { "name": "CVE-2023-52614", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52614" }, { "name": "CVE-2024-27022", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27022" }, { "name": "CVE-2024-26668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26668" }, { "name": "CVE-2024-26669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26669" }, { "name": "CVE-2024-26893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26893" }, { "name": "CVE-2024-36953", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36953" }, { "name": "CVE-2021-47501", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47501" }, { "name": "CVE-2024-35877", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35877" }, { "name": "CVE-2024-35904", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35904" }, { "name": "CVE-2024-35951", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35951" }, { "name": "CVE-2024-36938", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36938" }, { "name": "CVE-2024-38560", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38560" }, { "name": "CVE-2024-27397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27397" }, { "name": "CVE-2024-26947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26947" }, { "name": "CVE-2022-48733", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48733" }, { "name": "CVE-2024-26661", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26661" }, { "name": "CVE-2024-25741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25741" }, { "name": "CVE-2024-39487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487" }, { "name": "CVE-2024-40915", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40915" }, { "name": "CVE-2024-38602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38602" }, { "name": "CVE-2024-38611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38611" }, { "name": "CVE-2024-36968", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36968" }, { "name": "CVE-2024-38538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38538" }, { "name": "CVE-2024-38577", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38577" }, { "name": "CVE-2024-41011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41011" }, { "name": "CVE-2024-39472", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39472" }, { "name": "CVE-2024-41017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41017" }, { "name": "CVE-2024-41090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41090" }, { "name": "CVE-2024-41091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41091" }, { "name": "CVE-2024-41009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41009" }, { "name": "CVE-2024-41012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41012" }, { "name": "CVE-2024-41015", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41015" }, { "name": "CVE-2024-41041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41041" }, { "name": "CVE-2024-41044", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41044" }, { "name": "CVE-2024-41048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41048" }, { "name": "CVE-2024-41057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41057" }, { "name": "CVE-2024-41058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41058" }, { "name": "CVE-2024-41059", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41059" }, { "name": "CVE-2024-41060", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41060" }, { "name": "CVE-2024-41063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41063" }, { "name": "CVE-2024-41064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41064" }, { "name": "CVE-2024-41066", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066" }, { "name": "CVE-2024-41069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41069" }, { "name": "CVE-2024-41070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41070" }, { "name": "CVE-2024-41071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41071" }, { "name": "CVE-2024-41072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41072" }, { "name": "CVE-2024-41076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41076" }, { "name": "CVE-2024-41078", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41078" }, { "name": "CVE-2024-41081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41081" }, { "name": "CVE-2024-41087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41087" }, { "name": "CVE-2024-41089", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41089" }, { "name": "CVE-2024-41095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41095" }, { "name": "CVE-2024-42070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42070" }, { "name": "CVE-2024-42079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42079" }, { "name": "CVE-2024-42093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42093" }, { "name": "CVE-2024-42096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42096" }, { "name": "CVE-2024-42105", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42105" }, { "name": "CVE-2024-42119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42119" }, { "name": "CVE-2024-42120", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42120" }, { "name": "CVE-2024-42124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42124" }, { "name": "CVE-2024-42145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42145" }, { "name": "CVE-2024-42161", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42161" }, { "name": "CVE-2024-42223", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42223" }, { "name": "CVE-2024-42224", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42224" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2022-48666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48666" }, { "name": "CVE-2024-36484", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36484" }, { "name": "CVE-2024-41007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41007" }, { "name": "CVE-2024-41020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41020" }, { "name": "CVE-2024-41022", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41022" }, { "name": "CVE-2024-41034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41034" }, { "name": "CVE-2024-41035", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41035" }, { "name": "CVE-2024-41046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41046" }, { "name": "CVE-2024-41049", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41049" }, { "name": "CVE-2024-41055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41055" }, { "name": "CVE-2024-41065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41065" }, { "name": "CVE-2024-41068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41068" }, { "name": "CVE-2024-41077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41077" }, { "name": "CVE-2024-42101", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42101" }, { "name": "CVE-2024-42102", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42102" }, { "name": "CVE-2024-42104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42104" }, { "name": "CVE-2024-42106", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42106" }, { "name": "CVE-2024-42115", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42115" }, { "name": "CVE-2024-42121", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42121" }, { "name": "CVE-2024-42127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42127" }, { "name": "CVE-2024-42131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42131" }, { "name": "CVE-2024-42137", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42137" }, { "name": "CVE-2024-42152", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42152" }, { "name": "CVE-2024-42153", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42153" }, { "name": "CVE-2024-42154", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42154" }, { "name": "CVE-2024-42157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42157" }, { "name": "CVE-2024-42229", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42229" }, { "name": "CVE-2024-42232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42232" }, { "name": "CVE-2024-42236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42236" }, { "name": "CVE-2024-42244", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42244" }, { "name": "CVE-2024-42247", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42247" }, { "name": "CVE-2024-42110", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42110" }, { "name": "CVE-2024-41073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41073" }, { "name": "CVE-2024-41096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41096" }, { "name": "CVE-2024-42082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42082" }, { "name": "CVE-2023-52887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52887" }, { "name": "CVE-2024-41027", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41027" }, { "name": "CVE-2024-41047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41047" }, { "name": "CVE-2024-41092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41092" }, { "name": "CVE-2024-41093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41093" }, { "name": "CVE-2024-41097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41097" }, { "name": "CVE-2024-42068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42068" }, { "name": "CVE-2024-42076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42076" }, { "name": "CVE-2024-42077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42077" }, { "name": "CVE-2024-42080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42080" }, { "name": "CVE-2024-42084", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42084" }, { "name": "CVE-2024-42085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42085" }, { "name": "CVE-2024-42086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42086" }, { "name": "CVE-2024-42087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42087" }, { "name": "CVE-2024-42089", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42089" }, { "name": "CVE-2024-42090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42090" }, { "name": "CVE-2024-42092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42092" }, { "name": "CVE-2024-42094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42094" }, { "name": "CVE-2024-42095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42095" }, { "name": "CVE-2024-42097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42097" }, { "name": "CVE-2024-42098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42098" }, { "name": "CVE-2024-42109", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42109" }, { "name": "CVE-2024-42130", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42130" }, { "name": "CVE-2024-42140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42140" }, { "name": "CVE-2024-42225", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42225" }, { "name": "CVE-2024-42240", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42240" }, { "name": "CVE-2024-42270", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42270" }, { "name": "CVE-2022-48938", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48938" }, { "name": "CVE-2022-48943", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48943" }, { "name": "CVE-2023-52889", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52889" }, { "name": "CVE-2024-39486", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39486" }, { "name": "CVE-2024-41010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41010" }, { "name": "CVE-2024-41025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41025" }, { "name": "CVE-2024-41028", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41028" }, { "name": "CVE-2024-41032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41032" }, { "name": "CVE-2024-41036", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41036" }, { "name": "CVE-2024-41037", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41037" }, { "name": "CVE-2024-41038", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41038" }, { "name": "CVE-2024-41039", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41039" }, { "name": "CVE-2024-41042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41042" }, { "name": "CVE-2024-41045", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41045" }, { "name": "CVE-2024-41050", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41050" }, { "name": "CVE-2024-41051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41051" }, { "name": "CVE-2024-41056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41056" }, { "name": "CVE-2024-41061", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41061" }, { "name": "CVE-2024-41062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41062" }, { "name": "CVE-2024-41074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41074" }, { "name": "CVE-2024-41075", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41075" }, { "name": "CVE-2024-41079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41079" }, { "name": "CVE-2024-41080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41080" }, { "name": "CVE-2024-41084", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41084" }, { "name": "CVE-2024-41088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41088" }, { "name": "CVE-2024-41094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41094" }, { "name": "CVE-2024-41098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41098" }, { "name": "CVE-2024-42064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42064" }, { "name": "CVE-2024-42069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42069" }, { "name": "CVE-2024-42073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42073" }, { "name": "CVE-2024-42074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42074" }, { "name": "CVE-2024-42113", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42113" }, { "name": "CVE-2024-42114", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42114" }, { "name": "CVE-2024-42117", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42117" }, { "name": "CVE-2024-42126", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42126" }, { "name": "CVE-2024-42132", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42132" }, { "name": "CVE-2024-42133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42133" }, { "name": "CVE-2024-42136", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42136" }, { "name": "CVE-2024-42138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42138" }, { "name": "CVE-2024-42141", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42141" }, { "name": "CVE-2024-42142", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42142" }, { "name": "CVE-2024-42144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42144" }, { "name": "CVE-2024-42147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42147" }, { "name": "CVE-2024-42155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42155" }, { "name": "CVE-2024-42156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42156" }, { "name": "CVE-2024-42158", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42158" }, { "name": "CVE-2024-42159", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42159" }, { "name": "CVE-2024-42227", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42227" }, { "name": "CVE-2024-42228", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42228" }, { "name": "CVE-2024-42237", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42237" }, { "name": "CVE-2024-42238", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42238" }, { "name": "CVE-2024-42239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42239" }, { "name": "CVE-2024-42241", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42241" }, { "name": "CVE-2024-42245", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42245" }, { "name": "CVE-2024-42246", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42246" }, { "name": "CVE-2024-42250", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42250" }, { "name": "CVE-2024-42253", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42253" }, { "name": "CVE-2024-42259", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42259" }, { "name": "CVE-2024-42268", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42268" }, { "name": "CVE-2024-42269", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42269" }, { "name": "CVE-2024-42271", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42271" }, { "name": "CVE-2024-42274", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42274" }, { "name": "CVE-2024-42276", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42276" }, { "name": "CVE-2024-42277", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42277" }, { "name": "CVE-2024-42278", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42278" }, { "name": "CVE-2024-42279", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42279" }, { "name": "CVE-2024-42280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42280" }, { "name": "CVE-2024-42281", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42281" }, { "name": "CVE-2024-42283", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42283" }, { "name": "CVE-2024-42284", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42284" }, { "name": "CVE-2024-42285", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42285" }, { "name": "CVE-2024-42286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42286" }, { "name": "CVE-2024-42287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42287" }, { "name": "CVE-2024-42288", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42288" }, { "name": "CVE-2024-42289", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42289" }, { "name": "CVE-2024-42290", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42290" }, { "name": "CVE-2024-42291", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42291" }, { "name": "CVE-2024-42292", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42292" }, { "name": "CVE-2024-42295", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42295" }, { "name": "CVE-2024-42298", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42298" }, { "name": "CVE-2024-42301", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42301" }, { "name": "CVE-2024-42302", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42302" }, { "name": "CVE-2024-42303", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42303" }, { "name": "CVE-2024-42309", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42309" }, { "name": "CVE-2024-42310", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42310" }, { "name": "CVE-2024-42311", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42311" }, { "name": "CVE-2024-42312", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42312" }, { "name": "CVE-2024-42313", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42313" }, { "name": "CVE-2024-42314", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42314" }, { "name": "CVE-2024-42315", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42315" }, { "name": "CVE-2024-42316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42316" }, { "name": "CVE-2024-42318", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42318" }, { "name": "CVE-2024-42319", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42319" }, { "name": "CVE-2024-42320", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42320" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-43817", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43817" }, { "name": "CVE-2024-43818", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43818" }, { "name": "CVE-2024-43819", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43819" }, { "name": "CVE-2024-43821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43821" }, { "name": "CVE-2024-43823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43823" }, { "name": "CVE-2024-43824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43824" }, { "name": "CVE-2024-43825", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43825" }, { "name": "CVE-2024-43826", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43826" }, { "name": "CVE-2024-43829", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43829" }, { "name": "CVE-2024-43830", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43830" }, { "name": "CVE-2024-43831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43831" }, { "name": "CVE-2024-43833", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43833" }, { "name": "CVE-2024-43834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43834" }, { "name": "CVE-2024-43837", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43837" }, { "name": "CVE-2024-43839", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43839" }, { "name": "CVE-2024-43840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43840" }, { "name": "CVE-2024-43841", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43841" }, { "name": "CVE-2024-43842", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43842" }, { "name": "CVE-2024-43846", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43846" }, { "name": "CVE-2024-43847", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43847" }, { "name": "CVE-2024-43849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43849" }, { "name": "CVE-2024-43850", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43850" }, { "name": "CVE-2024-43853", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43853" }, { "name": "CVE-2024-43854", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43854" }, { "name": "CVE-2024-43855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43855" }, { "name": "CVE-2024-43856", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43856" }, { "name": "CVE-2024-43858", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43858" }, { "name": "CVE-2024-43860", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43860" }, { "name": "CVE-2024-43861", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43861" }, { "name": "CVE-2024-43863", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863" }, { "name": "CVE-2024-43864", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43864" }, { "name": "CVE-2024-43866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43866" }, { "name": "CVE-2024-43867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43867" }, { "name": "CVE-2024-43871", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43871" }, { "name": "CVE-2024-43873", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43873" }, { "name": "CVE-2024-43875", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43875" }, { "name": "CVE-2024-43876", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43876" }, { "name": "CVE-2024-43877", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43877" }, { "name": "CVE-2024-43879", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43879" }, { "name": "CVE-2024-43880", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43880" }, { "name": "CVE-2024-43881", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43881" }, { "name": "CVE-2024-43882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43882" }, { "name": "CVE-2024-43883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43883" }, { "name": "CVE-2024-43884", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43884" }, { "name": "CVE-2024-43889", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43889" }, { "name": "CVE-2024-43892", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43892" }, { "name": "CVE-2024-43893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43893" }, { "name": "CVE-2024-43894", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43894" }, { "name": "CVE-2024-43895", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43895" }, { "name": "CVE-2024-43899", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43899" }, { "name": "CVE-2024-43900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43900" }, { "name": "CVE-2024-43902", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43902" }, { "name": "CVE-2024-43904", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43904" }, { "name": "CVE-2024-43905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43905" }, { "name": "CVE-2024-43906", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43906" }, { "name": "CVE-2024-43907", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43907" }, { "name": "CVE-2024-43908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43908" }, { "name": "CVE-2024-43909", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43909" }, { "name": "CVE-2024-43911", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43911" }, { "name": "CVE-2024-43912", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43912" }, { "name": "CVE-2024-44931", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44931" }, { "name": "CVE-2024-44938", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938" }, { "name": "CVE-2024-44939", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44939" }, { "name": "CVE-2024-44947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44947" }, { "name": "CVE-2024-41023", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41023" }, { "name": "CVE-2024-41031", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41031" }, { "name": "CVE-2024-42243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42243" }, { "name": "CVE-2024-42160", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42160" }, { "name": "CVE-2024-45003", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45003" }, { "name": "CVE-2024-43835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43835" }, { "name": "CVE-2024-43859", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43859" }, { "name": "CVE-2024-44940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44940" }, { "name": "CVE-2024-44946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44946" }, { "name": "CVE-2024-44974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44974" }, { "name": "CVE-2024-44977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44977" }, { "name": "CVE-2024-44982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44982" }, { "name": "CVE-2024-44983", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44983" }, { "name": "CVE-2024-44985", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44985" }, { "name": "CVE-2024-44986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44986" }, { "name": "CVE-2024-44987", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44987" }, { "name": "CVE-2024-44988", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44988" }, { "name": "CVE-2024-44989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44989" }, { "name": "CVE-2024-44990", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44990" }, { "name": "CVE-2024-44991", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44991" }, { "name": "CVE-2024-44995", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44995" }, { "name": "CVE-2024-44998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44998" }, { "name": "CVE-2024-44999", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44999" }, { "name": "CVE-2024-45000", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45000" }, { "name": "CVE-2024-45002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45002" }, { "name": "CVE-2024-45006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45006" }, { "name": "CVE-2024-45007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45007" }, { "name": "CVE-2024-45008", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45008" }, { "name": "CVE-2024-45009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45009" }, { "name": "CVE-2024-45010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45010" }, { "name": "CVE-2024-45011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45011" }, { "name": "CVE-2024-45016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45016" }, { "name": "CVE-2024-45018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45018" }, { "name": "CVE-2024-45019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45019" }, { "name": "CVE-2024-45021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45021" }, { "name": "CVE-2024-45022", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45022" }, { "name": "CVE-2024-45025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45025" }, { "name": "CVE-2024-45026", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45026" }, { "name": "CVE-2024-45028", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45028" }, { "name": "CVE-2024-45029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45029" }, { "name": "CVE-2024-46673", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46673" }, { "name": "CVE-2024-46675", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46675" }, { "name": "CVE-2024-46676", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46676" }, { "name": "CVE-2024-46677", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46677" }, { "name": "CVE-2024-46679", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46679" }, { "name": "CVE-2024-46685", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46685" }, { "name": "CVE-2024-46686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46686" }, { "name": "CVE-2024-46689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46689" }, { "name": "CVE-2024-46694", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46694" }, { "name": "CVE-2024-46702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46702" }, { "name": "CVE-2024-46707", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46707" }, { "name": "CVE-2024-46711", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46711" }, { "name": "CVE-2024-46713", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46713" }, { "name": "CVE-2024-46714", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46714" }, { "name": "CVE-2024-46715", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46715" }, { "name": "CVE-2024-46716", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46716" }, { "name": "CVE-2024-46717", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46717" }, { "name": "CVE-2024-46719", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46719" }, { "name": "CVE-2024-46720", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46720" }, { "name": "CVE-2024-46721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46721" }, { "name": "CVE-2024-46722", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46722" }, { "name": "CVE-2024-46723", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46723" }, { "name": "CVE-2024-46724", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46724" }, { "name": "CVE-2024-46725", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46725" }, { "name": "CVE-2024-46726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46726" }, { "name": "CVE-2024-46731", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46731" }, { "name": "CVE-2024-46732", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46732" }, { "name": "CVE-2024-46735", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46735" }, { "name": "CVE-2024-46737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46737" }, { "name": "CVE-2024-46738", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46738" }, { "name": "CVE-2024-46739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46739" }, { "name": "CVE-2024-46740", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46740" }, { "name": "CVE-2024-46743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46743" }, { "name": "CVE-2024-46744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46744" }, { "name": "CVE-2024-46745", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46745" }, { "name": "CVE-2024-46746", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46746" }, { "name": "CVE-2024-46747", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46747" }, { "name": "CVE-2024-46750", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46750" }, { "name": "CVE-2024-46752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46752" }, { "name": "CVE-2024-46755", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46755" }, { "name": "CVE-2024-46756", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46756" }, { "name": "CVE-2024-46757", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46757" }, { "name": "CVE-2024-46758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46758" }, { "name": "CVE-2024-46759", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46759" }, { "name": "CVE-2024-46761", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46761" }, { "name": "CVE-2024-46763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763" }, { "name": "CVE-2024-46770", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46770" }, { "name": "CVE-2024-46771", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46771" }, { "name": "CVE-2024-46773", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46773" }, { "name": "CVE-2024-46777", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46777" }, { "name": "CVE-2024-46780", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46780" }, { "name": "CVE-2024-46781", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46781" }, { "name": "CVE-2024-46782", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46782" }, { "name": "CVE-2024-46783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46783" }, { "name": "CVE-2024-46784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46784" }, { "name": "CVE-2024-46791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46791" }, { "name": "CVE-2024-46794", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46794" }, { "name": "CVE-2024-46795", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46795" }, { "name": "CVE-2024-46798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46798" }, { "name": "CVE-2024-46800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46800" }, { "name": "CVE-2024-46802", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46802" }, { "name": "CVE-2024-46804", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46804" }, { "name": "CVE-2024-46805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46805" }, { "name": "CVE-2024-46807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46807" }, { "name": "CVE-2024-46810", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46810" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46814", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46814" }, { "name": "CVE-2024-46815", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46815" }, { "name": "CVE-2024-46817", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46817" }, { "name": "CVE-2024-46818", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46818" }, { "name": "CVE-2024-46819", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46819" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46822", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46822" }, { "name": "CVE-2024-46826", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46826" }, { "name": "CVE-2024-46828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46828" }, { "name": "CVE-2024-46829", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46829" }, { "name": "CVE-2024-46830", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46830" }, { "name": "CVE-2024-46832", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46832" }, { "name": "CVE-2024-46835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46835" }, { "name": "CVE-2024-46836", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46836" }, { "name": "CVE-2024-46840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46840" }, { "name": "CVE-2024-46844", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46844" }, { "name": "CVE-2024-46846", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46846" }, { "name": "CVE-2024-46848", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46848" }, { "name": "CVE-2024-46849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46849" }, { "name": "CVE-2024-46852", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46852" }, { "name": "CVE-2024-46853", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46853" }, { "name": "CVE-2024-46854", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46854" }, { "name": "CVE-2024-46855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46855" }, { "name": "CVE-2024-46857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46857" }, { "name": "CVE-2024-46858", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46858" }, { "name": "CVE-2024-46859", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46859" }, { "name": "CVE-2024-42272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42272" }, { "name": "CVE-2024-42297", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42297" }, { "name": "CVE-2024-41082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41082" }, { "name": "CVE-2024-42252", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252" }, { "name": "CVE-2024-42265", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42265" }, { "name": "CVE-2024-42294", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42294" }, { "name": "CVE-2024-42304", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42304" }, { "name": "CVE-2024-42305", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42305" }, { "name": "CVE-2024-42306", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42306" }, { "name": "CVE-2024-43828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43828" }, { "name": "CVE-2024-43832", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43832" }, { "name": "CVE-2024-43845", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43845" }, { "name": "CVE-2024-43870", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43870" }, { "name": "CVE-2024-43886", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43886" }, { "name": "CVE-2024-43890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43890" }, { "name": "CVE-2024-43914", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43914" }, { "name": "CVE-2024-44935", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44935" }, { "name": "CVE-2024-44944", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44944" }, { "name": "CVE-2024-44948", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44948" }, { "name": "CVE-2024-44950", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44950" }, { "name": "CVE-2024-44954", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44954" }, { "name": "CVE-2024-44960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44960" }, { "name": "CVE-2024-44961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44961" }, { "name": "CVE-2024-44962", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44962" }, { "name": "CVE-2024-44965", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44965" }, { "name": "CVE-2024-44967", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44967" }, { "name": "CVE-2024-44969", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44969" }, { "name": "CVE-2024-44970", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44970" }, { "name": "CVE-2024-44971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44971" }, { "name": "CVE-2024-44972", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44972" }, { "name": "CVE-2024-44984", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44984" }, { "name": "CVE-2024-45001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45001" }, { "name": "CVE-2024-45005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45005" }, { "name": "CVE-2024-45012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45012" }, { "name": "CVE-2024-45013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45013" }, { "name": "CVE-2024-45015", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45015" }, { "name": "CVE-2024-45017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45017" }, { "name": "CVE-2024-45020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45020" }, { "name": "CVE-2024-45030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45030" }, { "name": "CVE-2024-46672", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46672" }, { "name": "CVE-2024-46678", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46678" }, { "name": "CVE-2024-46687", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46687" }, { "name": "CVE-2024-46691", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46691" }, { "name": "CVE-2024-46692", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46692" }, { "name": "CVE-2024-46693", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46693" }, { "name": "CVE-2024-46695", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46695" }, { "name": "CVE-2024-46706", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46706" }, { "name": "CVE-2024-46709", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46709" }, { "name": "CVE-2024-46710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46710" }, { "name": "CVE-2024-46727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46727" }, { "name": "CVE-2024-46728", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46728" }, { "name": "CVE-2024-46729", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46729" }, { "name": "CVE-2024-46730", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46730" }, { "name": "CVE-2024-46741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46741" }, { "name": "CVE-2024-46749", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46749" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46760", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46760" }, { "name": "CVE-2024-46767", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46767" }, { "name": "CVE-2024-46772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46772" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-46775", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46775" }, { "name": "CVE-2024-46776", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46776" }, { "name": "CVE-2024-46778", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46778" }, { "name": "CVE-2024-46786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46786" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-46797", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46797" }, { "name": "CVE-2024-47668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47668" }, { "name": "CVE-2023-52888", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52888" }, { "name": "CVE-2023-52918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52918" }, { "name": "CVE-2024-41018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41018" }, { "name": "CVE-2024-41019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41019" }, { "name": "CVE-2024-41021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41021" }, { "name": "CVE-2024-41029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41029" }, { "name": "CVE-2024-41030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41030" }, { "name": "CVE-2024-41033", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41033" }, { "name": "CVE-2024-41052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41052" }, { "name": "CVE-2024-41053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41053" }, { "name": "CVE-2024-41054", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41054" }, { "name": "CVE-2024-41067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41067" }, { "name": "CVE-2024-41083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41083" }, { "name": "CVE-2024-41085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41085" }, { "name": "CVE-2024-41086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41086" }, { "name": "CVE-2024-42063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42063" }, { "name": "CVE-2024-42065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42065" }, { "name": "CVE-2024-42066", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42066" }, { "name": "CVE-2024-42067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42067" }, { "name": "CVE-2024-42088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42088" }, { "name": "CVE-2024-42091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42091" }, { "name": "CVE-2024-42100", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42100" }, { "name": "CVE-2024-42103", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42103" }, { "name": "CVE-2024-42108", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42108" }, { "name": "CVE-2024-42111", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42111" }, { "name": "CVE-2024-42112", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42112" }, { "name": "CVE-2024-42118", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42118" }, { "name": "CVE-2024-42128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42128" }, { "name": "CVE-2024-42129", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42129" }, { "name": "CVE-2024-42135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42135" }, { "name": "CVE-2024-42146", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42146" }, { "name": "CVE-2024-42149", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42149" }, { "name": "CVE-2024-42150", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42150" }, { "name": "CVE-2024-42151", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42151" }, { "name": "CVE-2024-42231", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42231" }, { "name": "CVE-2024-42234", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42234" }, { "name": "CVE-2024-42235", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42235" }, { "name": "CVE-2024-42248", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42248" }, { "name": "CVE-2024-42251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42251" }, { "name": "CVE-2024-47659", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47659" }, { "name": "CVE-2024-47663", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47663" }, { "name": "CVE-2024-47667", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47667" }, { "name": "CVE-2024-47669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47669" }, { "name": "CVE-2024-42258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42258" }, { "name": "CVE-2024-43857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43857" }, { "name": "CVE-2024-46754", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46754" }, { "name": "CVE-2024-46766", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46766" }, { "name": "CVE-2024-46803", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46803" }, { "name": "CVE-2024-46806", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46806" }, { "name": "CVE-2024-46809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46809" }, { "name": "CVE-2024-46811", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46811" }, { "name": "CVE-2024-46813", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46813" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-46825", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46825" }, { "name": "CVE-2024-46827", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46827" }, { "name": "CVE-2024-46831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46831" }, { "name": "CVE-2024-46834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46834" }, { "name": "CVE-2024-46841", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46841" }, { "name": "CVE-2024-46842", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46842" }, { "name": "CVE-2024-46843", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46843" }, { "name": "CVE-2024-46851", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46851" }, { "name": "CVE-2024-46860", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46860" }, { "name": "CVE-2024-46861", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46861" }, { "name": "CVE-2024-46864", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46864" }, { "name": "CVE-2024-46870", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46870" }, { "name": "CVE-2024-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46871" }, { "name": "CVE-2024-47658", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47658" }, { "name": "CVE-2024-47661", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47661" }, { "name": "CVE-2024-42267", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42267" }, { "name": "CVE-2024-42296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42296" }, { "name": "CVE-2024-42299", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42299" }, { "name": "CVE-2024-43869", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43869" }, { "name": "CVE-2024-44934", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44934" }, { "name": "CVE-2024-44958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44958" }, { "name": "CVE-2024-44966", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44966" }, { "name": "CVE-2024-47660", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47660" }, { "name": "CVE-2024-47665", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47665" }, { "name": "CVE-2024-47662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47662" }, { "name": "CVE-2024-47664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47664" }, { "name": "CVE-2024-47674", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47674" }, { "name": "CVE-2024-46824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46824" }, { "name": "CVE-2024-44942", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44942" }, { "name": "CVE-2024-43868", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43868" }, { "name": "CVE-2024-42260", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42260" }, { "name": "CVE-2024-42261", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42261" }, { "name": "CVE-2024-42262", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42262" }, { "name": "CVE-2024-42263", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42263" }, { "name": "CVE-2024-42264", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42264" }, { "name": "CVE-2024-42273", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42273" }, { "name": "CVE-2024-42307", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42307" }, { "name": "CVE-2024-42317", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42317" }, { "name": "CVE-2024-42321", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42321" }, { "name": "CVE-2024-43820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43820" }, { "name": "CVE-2024-43827", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43827" }, { "name": "CVE-2024-43843", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43843" }, { "name": "CVE-2024-43852", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43852" }, { "name": "CVE-2024-43887", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43887" }, { "name": "CVE-2024-43888", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43888" }, { "name": "CVE-2024-43891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43891" }, { "name": "CVE-2024-43910", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43910" }, { "name": "CVE-2024-43913", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43913" }, { "name": "CVE-2024-44937", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44937" }, { "name": "CVE-2024-44941", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44941" }, { "name": "CVE-2024-44943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44943" }, { "name": "CVE-2024-44953", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44953" }, { "name": "CVE-2024-44956", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44956" }, { "name": "CVE-2024-44957", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44957" }, { "name": "CVE-2024-44959", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44959" }, { "name": "CVE-2024-44963", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44963" }, { "name": "CVE-2024-44973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44973" }, { "name": "CVE-2024-44975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44975" }, { "name": "CVE-2024-44978", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44978" }, { "name": "CVE-2024-44979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44979" }, { "name": "CVE-2024-44980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44980" }, { "name": "CVE-2024-44993", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44993" }, { "name": "CVE-2024-44996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44996" }, { "name": "CVE-2024-45027", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45027" }, { "name": "CVE-2024-46680", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46680" }, { "name": "CVE-2024-46681", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46681" }, { "name": "CVE-2024-46683", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46683" }, { "name": "CVE-2024-46697", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46697" }, { "name": "CVE-2024-46698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46698" }, { "name": "CVE-2024-46701", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46701" }, { "name": "CVE-2024-46703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46703" }, { "name": "CVE-2024-46705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46705" }, { "name": "CVE-2024-46708", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46708" }, { "name": "CVE-2024-46718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46718" }, { "name": "CVE-2024-46733", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46733" }, { "name": "CVE-2024-46762", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46762" }, { "name": "CVE-2024-46765", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46765" }, { "name": "CVE-2024-46768", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46768" }, { "name": "CVE-2024-46779", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46779" }, { "name": "CVE-2024-46785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46785" }, { "name": "CVE-2024-46788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46788" }, { "name": "CVE-2024-46792", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46792" }, { "name": "CVE-2024-46793", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46793" }, { "name": "CVE-2024-46808", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46808" }, { "name": "CVE-2024-46823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46823" }, { "name": "CVE-2024-46838", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46838" }, { "name": "CVE-2024-46845", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46845" }, { "name": "CVE-2024-46847", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46847" }, { "name": "CVE-2024-46850", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46850" }, { "name": "CVE-2024-46866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46866" }, { "name": "CVE-2024-46867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46867" }, { "name": "CVE-2024-46868", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46868" }, { "name": "CVE-2024-47666", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47666" }, { "name": "CVE-2024-47683", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47683" }, { "name": "CVE-2024-49984", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49984" } ], "initial_release_date": "2024-12-13T00:00:00", "last_revision_date": "2024-12-13T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-1080", "revisions": [ { "description": "Version initiale", "revision_date": "2024-12-13T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2024-12-09", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7144-1", "url": "https://ubuntu.com/security/notices/USN-7144-1" }, { "published_at": "2024-12-12", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7159-1", "url": "https://ubuntu.com/security/notices/USN-7159-1" }, { "published_at": "2024-12-12", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7155-1", "url": "https://ubuntu.com/security/notices/USN-7155-1" }, { "published_at": "2024-12-12", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7154-1", "url": "https://ubuntu.com/security/notices/USN-7154-1" }, { "published_at": "2024-12-10", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7148-1", "url": "https://ubuntu.com/security/notices/USN-7148-1" }, { "published_at": "2024-12-12", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7156-1", "url": "https://ubuntu.com/security/notices/USN-7156-1" } ] }
wid-sec-w-2024-1788
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1788 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1788.json" }, { "category": "self", "summary": "WID-SEC-2024-1788 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1788" }, { "category": "external", "summary": "Linux CVE Announce vom 2024-08-07", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5747 vom 2024-08-12", "url": "https://security-tracker.debian.org/tracker/DSA-5747-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3189-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019404.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3190-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019403.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3194-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019400.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3195-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019407.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12610 vom 2024-09-12", "url": "https://linux.oracle.com/errata/ELSA-2024-12610.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12612 vom 2024-09-12", "url": "https://linux.oracle.com/errata/ELSA-2024-12612.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3209-1 vom 2024-09-11", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YNWVZVIFSX7PLBJX3I3PDZ4MIBERTN2Y/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12618 vom 2024-09-12", "url": "https://linux.oracle.com/errata/ELSA-2024-12618.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7003-1 vom 2024-09-12", "url": "https://ubuntu.com/security/notices/USN-7003-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3227-1 vom 2024-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019430.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7006-1 vom 2024-09-12", "url": "https://ubuntu.com/security/notices/USN-7006-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3225-1 vom 2024-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019432.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7003-3 vom 2024-09-13", "url": "https://ubuntu.com/security/notices/USN-7003-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7007-1 vom 2024-09-13", "url": "https://ubuntu.com/security/notices/USN-7007-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3252-1 vom 2024-09-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019436.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3249-1 vom 2024-09-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019438.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3251-1 vom 2024-09-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019435.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6745 vom 2024-09-18", "url": "https://access.redhat.com/errata/RHSA-2024:6745" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6744 vom 2024-09-18", "url": "https://access.redhat.com/errata/RHSA-2024:6744" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7007-2 vom 2024-09-23", "url": "https://ubuntu.com/security/notices/USN-7007-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6997 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6997" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7007-3 vom 2024-09-23", "url": "https://ubuntu.com/security/notices/USN-7007-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3383-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019497.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7001 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:7001" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7000 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:7000" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3408-1 vom 2024-09-24", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TGC7PQ5QNGEZWYIHCKH2KPZMGYJ4VN6B/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7009-2 vom 2024-09-25", "url": "https://ubuntu.com/security/notices/USN-7009-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-6997 vom 2024-09-26", "url": "https://linux.oracle.com/errata/ELSA-2024-6997.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-7000 vom 2024-09-26", "url": "https://linux.oracle.com/errata/ELSA-2024-7000.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7003-4 vom 2024-09-26", "url": "https://ubuntu.com/security/notices/USN-7003-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3467-1 vom 2024-09-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019532.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:7001 vom 2024-09-30", "url": "https://errata.build.resf.org/RLSA-2024:7001" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3499-1 vom 2024-09-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019536.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7003-5 vom 2024-10-01", "url": "https://ubuntu.com/security/notices/USN-7003-5" }, { "category": "external", "summary": "Debian Security Advisory DLA-3912 vom 2024-10-07", "url": "https://lists.debian.org/debian-lts-announce/2024/10/msg00003.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3551-1 vom 2024-10-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019562.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3553-1 vom 2024-10-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019560.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3561-1 vom 2024-10-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LSUY4BSWS5WR46CHS4FPBIJIRLKHRDHV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3564-1 vom 2024-10-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/R7FS3QARF7WUPH5GFL22NW3G3SDO2C7Z/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12779 vom 2024-10-14", "url": "https://linux.oracle.com/errata/ELSA-2024-12779.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7069-1 vom 2024-10-16", "url": "https://ubuntu.com/security/notices/USN-7069-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7069-2 vom 2024-10-17", "url": "https://ubuntu.com/security/notices/USN-7069-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8318 vom 2024-10-23", "url": "https://access.redhat.com/errata/RHSA-2024:8318" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-1 vom 2024-10-31", "url": "https://ubuntu.com/security/notices/USN-7088-1" }, { "category": "external", "summary": "IBM Security Bulletin", "url": "https://www.ibm.com/support/pages/node/7174634" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-1 vom 2024-11-01", "url": "https://ubuntu.com/security/notices/USN-7089-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7090-1 vom 2024-11-01", "url": "https://ubuntu.com/security/notices/USN-7090-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-2 vom 2024-11-04", "url": "https://ubuntu.com/security/notices/USN-7088-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-2 vom 2024-11-04", "url": "https://ubuntu.com/security/notices/USN-7089-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8870 vom 2024-11-05", "url": "https://access.redhat.com/errata/RHSA-2024:8870" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8856 vom 2024-11-05", "url": "https://access.redhat.com/errata/RHSA-2024:8856" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-8856 vom 2024-11-06", "url": "https://linux.oracle.com/errata/ELSA-2024-8856.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-3 vom 2024-11-06", "url": "https://ubuntu.com/security/notices/USN-7088-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-3 vom 2024-11-07", "url": "https://ubuntu.com/security/notices/USN-7089-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7095-1 vom 2024-11-07", "url": "https://ubuntu.com/security/notices/USN-7095-1" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:8870 vom 2024-11-08", "url": "https://errata.build.resf.org/RLSA-2024:8870" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7100-1 vom 2024-11-11", "url": "https://ubuntu.com/security/notices/USN-7100-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9315" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7100-2 vom 2024-11-12", "url": "https://ubuntu.com/security/notices/USN-7100-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-4 vom 2024-11-13", "url": "https://ubuntu.com/security/notices/USN-7089-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3985-1 vom 2024-11-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KB6DG7QR5KXDQRV57H4IY2TB2LW42K4S/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3983-1 vom 2024-11-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QUOFKELDJYP3JMHIXPCVKVI4REVXAKTX/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-5 vom 2024-11-14", "url": "https://ubuntu.com/security/notices/USN-7089-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-5 vom 2024-11-14", "url": "https://ubuntu.com/security/notices/USN-7088-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-6 vom 2024-11-15", "url": "https://ubuntu.com/security/notices/USN-7089-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7121-1 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7121-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7119-1 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7119-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-7 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7089-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7121-2 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7121-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10274 vom 2024-11-26", "url": "https://access.redhat.com/errata/RHSA-2024:10274" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7121-3 vom 2024-11-25", "url": "https://ubuntu.com/security/notices/USN-7121-3" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10274 vom 2024-11-27", "url": "https://linux.oracle.com/errata/ELSA-2024-10274.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4100-1 vom 2024-11-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019864.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10772 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10772" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10773 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10773" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10771 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10771" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7144-1 vom 2024-12-09", "url": "https://ubuntu.com/security/notices/USN-7144-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7148-1 vom 2024-12-10", "url": "https://ubuntu.com/security/notices/USN-7148-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7156-1 vom 2024-12-12", "url": "https://ubuntu.com/security/notices/USN-7156-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-1 vom 2024-12-12", "url": "https://ubuntu.com/security/notices/USN-7159-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-17", "url": "https://ubuntu.com/security/notices/USN-7159-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-18", "url": "https://ubuntu.com/security/notices/USN-7159-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4364-1 vom 2024-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020019.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-18", "url": "https://ubuntu.com/security/notices/USN-7166-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-4 vom 2024-12-20", "url": "https://ubuntu.com/security/notices/USN-7159-4" }, { "category": "external", "summary": "Debian Security Advisory DLA-4008 vom 2025-01-03", "url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00001.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-5 vom 2025-01-06", "url": "https://ubuntu.com/security/notices/USN-7159-5" }, { "category": "external", "summary": "IBM Security Bulletin 7180361 vom 2025-01-07", "url": "https://www.ibm.com/support/pages/node/7180361" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0034-1 vom 2025-01-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020071.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7195-1 vom 2025-01-09", "url": "https://ubuntu.com/security/notices/USN-7195-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7195-2 vom 2025-01-14", "url": "https://ubuntu.com/security/notices/USN-7195-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0201-1 vom 2025-01-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YFCZRPOJ45QWVUSJAEK53OBSFTOQ3W5H/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7233-1 vom 2025-01-28", "url": "https://ubuntu.com/security/notices/USN-7233-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7233-2 vom 2025-01-30", "url": "https://ubuntu.com/security/notices/USN-7233-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7233-3 vom 2025-02-03", "url": "https://ubuntu.com/security/notices/USN-7233-3" }, { "category": "external", "summary": "IBM Security Bulletin 7182335 vom 2025-02-03", "url": "https://www.ibm.com/support/pages/node/7182335" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7262-1 vom 2025-02-10", "url": "https://ubuntu.com/security/notices/USN-7262-1" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2025-2889 vom 2025-02-13", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25416" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-1 vom 2025-02-24", "url": "https://ubuntu.com/security/notices/USN-7289-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7262-2 vom 2025-02-24", "url": "https://ubuntu.com/security/notices/USN-7262-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7288-1 vom 2025-02-24", "url": "https://ubuntu.com/security/notices/USN-7288-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7288-2 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7288-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-2 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7289-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7293-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7293-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7291-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7291-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-3 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7289-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7294-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7295-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7295-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-4 vom 2025-02-27", "url": "https://ubuntu.com/security/notices/USN-7289-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-2 vom 2025-02-27", "url": "https://ubuntu.com/security/notices/USN-7294-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7308-1 vom 2025-02-27", "url": "https://ubuntu.com/security/notices/USN-7308-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-3 vom 2025-02-28", "url": "https://ubuntu.com/security/notices/USN-7294-3" }, { "category": "external", "summary": "Debian Security Advisory DLA-4076 vom 2025-03-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-4 vom 2025-03-03", "url": "https://ubuntu.com/security/notices/USN-7294-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0201-2 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020501.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1027-1 vom 2025-03-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020612.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7388-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7388-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7390-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7390-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7393-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7393-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7389-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7389-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7401-1 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7401-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7413-1 vom 2025-04-03", "url": "https://ubuntu.com/security/notices/USN-7413-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1183-1 vom 2025-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7458-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7458-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:6966 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:6966" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20073-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021282.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20077-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021265.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20047-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021306.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20044-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021334.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9080 vom 2025-06-18", "url": "http://linux.oracle.com/errata/ELSA-2025-9080.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02391-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021880.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02398-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OZIQSMDCERQHP4JSQ3YSIO5TMBD637EV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02392-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021879.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02403-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BXLF63OLKSA5LWF3BYMVRASA55GHVYJY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02390-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021881.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02419-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021887.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02422-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021884.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02440-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ON72ZMOEO6E3K3KZFRVFHX5LUYA6RAXJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02455-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H2GXZ2EL5OVKMNFWDPFV7NT367YYOFZO/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02436-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JOC4XFCSYMATM6FYIQWRDFK5AQF4P2LT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02416-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021890.html" }, { "category": "external", "summary": "IBM Security Bulletin 7241167 vom 2025-07-30", "url": "https://www.ibm.com/support/pages/node/7241167" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-07-30T22:00:00.000+00:00", "generator": { "date": "2025-07-31T07:59:45.474+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2024-1788", "initial_release_date": "2024-08-07T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-12T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-09-10T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-11T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2024-09-12T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-09-16T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-17T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-22T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat, Ubuntu und SUSE aufgenommen" }, { "date": "2024-09-24T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-25T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-09-29T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-30T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Rocky Enterprise Software Foundation und SUSE aufgenommen" }, { "date": "2024-10-01T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-10-07T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-10-08T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-09T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-14T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-10-15T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-10-17T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-10-23T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-31T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-03T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-04T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2024-11-05T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-11-06T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-10T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-11-11T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-12T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2024-11-13T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-11-14T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-19T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-20T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-25T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2024-11-27T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-11-28T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-03T23:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-09T23:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-12-10T23:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-12-12T23:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-12-17T23:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-12-22T23:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-02T23:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-01-06T23:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-08T23:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-09T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-14T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-21T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-28T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-30T23:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-03T23:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Ubuntu und IBM aufgenommen" }, { "date": "2025-02-10T23:00:00.000+00:00", "number": "52", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-13T23:00:00.000+00:00", "number": "53", "summary": "Neue Updates von BROCADE aufgenommen" }, { "date": "2025-02-24T23:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-25T23:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-27T23:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-02T23:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-03-03T23:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "59", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-26T23:00:00.000+00:00", "number": "60", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-27T23:00:00.000+00:00", "number": "61", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "62", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "63", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-03T22:00:00.000+00:00", "number": "64", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "65", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "66", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "67", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "68", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "69", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "70", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "71", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "72", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "73", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "73" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Broadcom Brocade SANnav", "product": { "name": "Broadcom Brocade SANnav", "product_id": "T034392", "product_identification_helper": { "cpe": "cpe:/a:broadcom:brocade_sannav:-" } } } ], "category": "vendor", "name": "Broadcom" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP10 IF01", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP10 IF01", "product_id": "T038741" } }, { "category": "product_version", "name": "7.5.0 UP10 IF01", "product": { "name": "IBM QRadar SIEM 7.5.0 UP10 IF01", "product_id": "T038741-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up10_if01" } } }, { "category": "product_version_range", "name": "\u003c7.5.0 UP11", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP11", "product_id": "T040749" } }, { "category": "product_version", "name": "7.5.0 UP11", "product": { "name": "IBM QRadar SIEM 7.5.0 UP11", "product_id": "T040749-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.1.6.4", "product": { "name": "IBM Spectrum Protect Plus \u003c10.1.6.4", "product_id": "T040030" } }, { "category": "product_version", "name": "10.1.6.4", "product": { "name": "IBM Spectrum Protect Plus 10.1.6.4", "product_id": "T040030-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.6.4" } } } ], "category": "product_name", "name": "Spectrum Protect Plus" }, { "branches": [ { "category": "product_version_range", "name": "\u003c6.1.9.6", "product": { "name": "IBM Storage Scale System \u003c6.1.9.6", "product_id": "T041757" } }, { "category": "product_version", "name": "6.1.9.6", "product": { "name": "IBM Storage Scale System 6.1.9.6", "product_id": "T041757-fixed", "product_identification_helper": { "cpe": "cpe:/h:ibm:storage_scale_system:6.1.9.6" } } }, { "category": "product_version_range", "name": "\u003c6.2.2.1", "product": { "name": "IBM Storage Scale System \u003c6.2.2.1", "product_id": "T041759" } }, { "category": "product_version", "name": "6.2.2.1", "product": { "name": "IBM Storage Scale System 6.2.2.1", "product_id": "T041759-fixed", "product_identification_helper": { "cpe": "cpe:/h:ibm:storage_scale_system:6.2.2.1" } } } ], "category": "product_name", "name": "Storage Scale System" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.10", "product": { "name": "Open Source Linux Kernel \u003c6.10", "product_id": "T036648" } }, { "category": "product_version", "name": "6.1", "product": { "name": "Open Source Linux Kernel 6.10", "product_id": "T036648-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.10" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-42232", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42232" }, { "cve": "CVE-2024-42233", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42233" }, { "cve": "CVE-2024-42234", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42234" }, { "cve": "CVE-2024-42235", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42235" }, { "cve": "CVE-2024-42236", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42236" }, { "cve": "CVE-2024-42237", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42237" }, { "cve": "CVE-2024-42238", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42238" }, { "cve": "CVE-2024-42239", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42239" }, { "cve": "CVE-2024-42240", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42240" }, { "cve": "CVE-2024-42241", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42241" }, { "cve": "CVE-2024-42242", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42242" }, { "cve": "CVE-2024-42243", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42243" }, { "cve": "CVE-2024-42244", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42244" }, { "cve": "CVE-2024-42245", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42245" }, { "cve": "CVE-2024-42246", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42246" }, { "cve": "CVE-2024-42247", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42247" }, { "cve": "CVE-2024-42248", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42248" }, { "cve": "CVE-2024-42249", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42249" }, { "cve": "CVE-2024-42250", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42250" }, { "cve": "CVE-2024-42251", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42251" }, { "cve": "CVE-2024-42252", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42252" }, { "cve": "CVE-2024-42253", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42253" }, { "cve": "CVE-2024-42254", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42254" }, { "cve": "CVE-2024-42255", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42255" }, { "cve": "CVE-2024-42256", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42256" }, { "cve": "CVE-2024-42257", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42257" } ] }
WID-SEC-W-2024-1788
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1788 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1788.json" }, { "category": "self", "summary": "WID-SEC-2024-1788 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1788" }, { "category": "external", "summary": "Linux CVE Announce vom 2024-08-07", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5747 vom 2024-08-12", "url": "https://security-tracker.debian.org/tracker/DSA-5747-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3189-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019404.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3190-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019403.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3194-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019400.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3195-1 vom 2024-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019407.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12610 vom 2024-09-12", "url": "https://linux.oracle.com/errata/ELSA-2024-12610.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12612 vom 2024-09-12", "url": "https://linux.oracle.com/errata/ELSA-2024-12612.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3209-1 vom 2024-09-11", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YNWVZVIFSX7PLBJX3I3PDZ4MIBERTN2Y/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12618 vom 2024-09-12", "url": "https://linux.oracle.com/errata/ELSA-2024-12618.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7003-1 vom 2024-09-12", "url": "https://ubuntu.com/security/notices/USN-7003-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3227-1 vom 2024-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019430.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7006-1 vom 2024-09-12", "url": "https://ubuntu.com/security/notices/USN-7006-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3225-1 vom 2024-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019432.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7003-3 vom 2024-09-13", "url": "https://ubuntu.com/security/notices/USN-7003-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7007-1 vom 2024-09-13", "url": "https://ubuntu.com/security/notices/USN-7007-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3252-1 vom 2024-09-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019436.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3249-1 vom 2024-09-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019438.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3251-1 vom 2024-09-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019435.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6745 vom 2024-09-18", "url": "https://access.redhat.com/errata/RHSA-2024:6745" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6744 vom 2024-09-18", "url": "https://access.redhat.com/errata/RHSA-2024:6744" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7007-2 vom 2024-09-23", "url": "https://ubuntu.com/security/notices/USN-7007-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:6997 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:6997" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7007-3 vom 2024-09-23", "url": "https://ubuntu.com/security/notices/USN-7007-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3383-1 vom 2024-09-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019497.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7001 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:7001" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:7000 vom 2024-09-24", "url": "https://access.redhat.com/errata/RHSA-2024:7000" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3408-1 vom 2024-09-24", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/TGC7PQ5QNGEZWYIHCKH2KPZMGYJ4VN6B/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7009-2 vom 2024-09-25", "url": "https://ubuntu.com/security/notices/USN-7009-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-6997 vom 2024-09-26", "url": "https://linux.oracle.com/errata/ELSA-2024-6997.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-7000 vom 2024-09-26", "url": "https://linux.oracle.com/errata/ELSA-2024-7000.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7003-4 vom 2024-09-26", "url": "https://ubuntu.com/security/notices/USN-7003-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3467-1 vom 2024-09-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019532.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3483-1 vom 2024-09-29", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2HO244EHQ65DPDJ2NOBAXLG7QYWSCUMA/" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:7001 vom 2024-09-30", "url": "https://errata.build.resf.org/RLSA-2024:7001" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3499-1 vom 2024-09-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019536.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7003-5 vom 2024-10-01", "url": "https://ubuntu.com/security/notices/USN-7003-5" }, { "category": "external", "summary": "Debian Security Advisory DLA-3912 vom 2024-10-07", "url": "https://lists.debian.org/debian-lts-announce/2024/10/msg00003.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3551-1 vom 2024-10-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019562.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3553-1 vom 2024-10-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019560.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3561-1 vom 2024-10-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LSUY4BSWS5WR46CHS4FPBIJIRLKHRDHV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3564-1 vom 2024-10-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/R7FS3QARF7WUPH5GFL22NW3G3SDO2C7Z/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12779 vom 2024-10-14", "url": "https://linux.oracle.com/errata/ELSA-2024-12779.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7069-1 vom 2024-10-16", "url": "https://ubuntu.com/security/notices/USN-7069-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7069-2 vom 2024-10-17", "url": "https://ubuntu.com/security/notices/USN-7069-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8318 vom 2024-10-23", "url": "https://access.redhat.com/errata/RHSA-2024:8318" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-1 vom 2024-10-31", "url": "https://ubuntu.com/security/notices/USN-7088-1" }, { "category": "external", "summary": "IBM Security Bulletin", "url": "https://www.ibm.com/support/pages/node/7174634" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-1 vom 2024-11-01", "url": "https://ubuntu.com/security/notices/USN-7089-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7090-1 vom 2024-11-01", "url": "https://ubuntu.com/security/notices/USN-7090-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-2 vom 2024-11-04", "url": "https://ubuntu.com/security/notices/USN-7088-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-2 vom 2024-11-04", "url": "https://ubuntu.com/security/notices/USN-7089-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8870 vom 2024-11-05", "url": "https://access.redhat.com/errata/RHSA-2024:8870" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:8856 vom 2024-11-05", "url": "https://access.redhat.com/errata/RHSA-2024:8856" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-8856 vom 2024-11-06", "url": "https://linux.oracle.com/errata/ELSA-2024-8856.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-3 vom 2024-11-06", "url": "https://ubuntu.com/security/notices/USN-7088-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-3 vom 2024-11-07", "url": "https://ubuntu.com/security/notices/USN-7089-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7095-1 vom 2024-11-07", "url": "https://ubuntu.com/security/notices/USN-7095-1" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:8870 vom 2024-11-08", "url": "https://errata.build.resf.org/RLSA-2024:8870" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7100-1 vom 2024-11-11", "url": "https://ubuntu.com/security/notices/USN-7100-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:9315 vom 2024-11-12", "url": "https://access.redhat.com/errata/RHSA-2024:9315" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7100-2 vom 2024-11-12", "url": "https://ubuntu.com/security/notices/USN-7100-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-4 vom 2024-11-13", "url": "https://ubuntu.com/security/notices/USN-7089-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3985-1 vom 2024-11-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KB6DG7QR5KXDQRV57H4IY2TB2LW42K4S/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3983-1 vom 2024-11-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/QUOFKELDJYP3JMHIXPCVKVI4REVXAKTX/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-5 vom 2024-11-14", "url": "https://ubuntu.com/security/notices/USN-7089-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7088-5 vom 2024-11-14", "url": "https://ubuntu.com/security/notices/USN-7088-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-6 vom 2024-11-15", "url": "https://ubuntu.com/security/notices/USN-7089-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7121-1 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7121-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7119-1 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7119-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7089-7 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7089-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7121-2 vom 2024-11-20", "url": "https://ubuntu.com/security/notices/USN-7121-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10274 vom 2024-11-26", "url": "https://access.redhat.com/errata/RHSA-2024:10274" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7121-3 vom 2024-11-25", "url": "https://ubuntu.com/security/notices/USN-7121-3" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-10274 vom 2024-11-27", "url": "https://linux.oracle.com/errata/ELSA-2024-10274.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4100-1 vom 2024-11-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019864.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10772 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10772" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10773 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10773" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10771 vom 2024-12-04", "url": "https://access.redhat.com/errata/RHSA-2024:10771" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7144-1 vom 2024-12-09", "url": "https://ubuntu.com/security/notices/USN-7144-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7148-1 vom 2024-12-10", "url": "https://ubuntu.com/security/notices/USN-7148-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7156-1 vom 2024-12-12", "url": "https://ubuntu.com/security/notices/USN-7156-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-1 vom 2024-12-12", "url": "https://ubuntu.com/security/notices/USN-7159-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-17", "url": "https://ubuntu.com/security/notices/USN-7159-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-18", "url": "https://ubuntu.com/security/notices/USN-7159-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4364-1 vom 2024-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020019.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-2 vom 2024-12-18", "url": "https://ubuntu.com/security/notices/USN-7166-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-4 vom 2024-12-20", "url": "https://ubuntu.com/security/notices/USN-7159-4" }, { "category": "external", "summary": "Debian Security Advisory DLA-4008 vom 2025-01-03", "url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00001.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7159-5 vom 2025-01-06", "url": "https://ubuntu.com/security/notices/USN-7159-5" }, { "category": "external", "summary": "IBM Security Bulletin 7180361 vom 2025-01-07", "url": "https://www.ibm.com/support/pages/node/7180361" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0034-1 vom 2025-01-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020071.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7195-1 vom 2025-01-09", "url": "https://ubuntu.com/security/notices/USN-7195-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7195-2 vom 2025-01-14", "url": "https://ubuntu.com/security/notices/USN-7195-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0201-1 vom 2025-01-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YFCZRPOJ45QWVUSJAEK53OBSFTOQ3W5H/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7233-1 vom 2025-01-28", "url": "https://ubuntu.com/security/notices/USN-7233-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7233-2 vom 2025-01-30", "url": "https://ubuntu.com/security/notices/USN-7233-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7233-3 vom 2025-02-03", "url": "https://ubuntu.com/security/notices/USN-7233-3" }, { "category": "external", "summary": "IBM Security Bulletin 7182335 vom 2025-02-03", "url": "https://www.ibm.com/support/pages/node/7182335" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7262-1 vom 2025-02-10", "url": "https://ubuntu.com/security/notices/USN-7262-1" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2025-2889 vom 2025-02-13", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25416" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-1 vom 2025-02-24", "url": "https://ubuntu.com/security/notices/USN-7289-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7262-2 vom 2025-02-24", "url": "https://ubuntu.com/security/notices/USN-7262-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7288-1 vom 2025-02-24", "url": "https://ubuntu.com/security/notices/USN-7288-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7288-2 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7288-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-2 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7289-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7293-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7293-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7291-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7291-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-3 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7289-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7294-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7295-1 vom 2025-02-25", "url": "https://ubuntu.com/security/notices/USN-7295-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7289-4 vom 2025-02-27", "url": "https://ubuntu.com/security/notices/USN-7289-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-2 vom 2025-02-27", "url": "https://ubuntu.com/security/notices/USN-7294-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7308-1 vom 2025-02-27", "url": "https://ubuntu.com/security/notices/USN-7308-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-3 vom 2025-02-28", "url": "https://ubuntu.com/security/notices/USN-7294-3" }, { "category": "external", "summary": "Debian Security Advisory DLA-4076 vom 2025-03-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7294-4 vom 2025-03-03", "url": "https://ubuntu.com/security/notices/USN-7294-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0201-2 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020501.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1027-1 vom 2025-03-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020612.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7388-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7388-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7390-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7390-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7393-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7393-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7389-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7389-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7401-1 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7401-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7413-1 vom 2025-04-03", "url": "https://ubuntu.com/security/notices/USN-7413-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1183-1 vom 2025-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7458-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7458-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:6966 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:6966" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20073-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021282.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20077-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021265.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20047-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021306.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20044-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021334.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9080 vom 2025-06-18", "url": "http://linux.oracle.com/errata/ELSA-2025-9080.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02391-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021880.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02398-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OZIQSMDCERQHP4JSQ3YSIO5TMBD637EV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02392-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021879.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02403-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BXLF63OLKSA5LWF3BYMVRASA55GHVYJY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02390-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021881.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02419-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021887.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02422-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021884.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02440-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ON72ZMOEO6E3K3KZFRVFHX5LUYA6RAXJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02455-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H2GXZ2EL5OVKMNFWDPFV7NT367YYOFZO/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02436-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JOC4XFCSYMATM6FYIQWRDFK5AQF4P2LT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02416-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021890.html" }, { "category": "external", "summary": "IBM Security Bulletin 7241167 vom 2025-07-30", "url": "https://www.ibm.com/support/pages/node/7241167" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-07-30T22:00:00.000+00:00", "generator": { "date": "2025-07-31T07:59:45.474+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2024-1788", "initial_release_date": "2024-08-07T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-12T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-09-10T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-11T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2024-09-12T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-09-16T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-17T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-22T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat, Ubuntu und SUSE aufgenommen" }, { "date": "2024-09-24T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-25T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-09-29T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-09-30T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Rocky Enterprise Software Foundation und SUSE aufgenommen" }, { "date": "2024-10-01T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-10-07T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-10-08T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-09T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-10-14T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-10-15T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-10-17T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-10-23T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-31T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-03T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-04T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2024-11-05T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-11-06T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-10T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-11-11T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-12T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2024-11-13T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-11-14T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-19T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-20T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-11-25T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2024-11-27T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-11-28T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-03T23:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-12-09T23:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-12-10T23:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-12-12T23:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-12-17T23:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-12-22T23:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-02T23:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-01-06T23:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-08T23:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-09T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-14T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-21T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-28T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-01-30T23:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-03T23:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Ubuntu und IBM aufgenommen" }, { "date": "2025-02-10T23:00:00.000+00:00", "number": "52", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-13T23:00:00.000+00:00", "number": "53", "summary": "Neue Updates von BROCADE aufgenommen" }, { "date": "2025-02-24T23:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-25T23:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-27T23:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-02T23:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-03-03T23:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "59", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-26T23:00:00.000+00:00", "number": "60", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-27T23:00:00.000+00:00", "number": "61", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "62", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "63", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-03T22:00:00.000+00:00", "number": "64", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "65", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "66", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "67", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "68", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "69", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "70", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "71", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "72", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "73", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "73" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Broadcom Brocade SANnav", "product": { "name": "Broadcom Brocade SANnav", "product_id": "T034392", "product_identification_helper": { "cpe": "cpe:/a:broadcom:brocade_sannav:-" } } } ], "category": "vendor", "name": "Broadcom" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP10 IF01", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP10 IF01", "product_id": "T038741" } }, { "category": "product_version", "name": "7.5.0 UP10 IF01", "product": { "name": "IBM QRadar SIEM 7.5.0 UP10 IF01", "product_id": "T038741-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up10_if01" } } }, { "category": "product_version_range", "name": "\u003c7.5.0 UP11", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP11", "product_id": "T040749" } }, { "category": "product_version", "name": "7.5.0 UP11", "product": { "name": "IBM QRadar SIEM 7.5.0 UP11", "product_id": "T040749-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.1.6.4", "product": { "name": "IBM Spectrum Protect Plus \u003c10.1.6.4", "product_id": "T040030" } }, { "category": "product_version", "name": "10.1.6.4", "product": { "name": "IBM Spectrum Protect Plus 10.1.6.4", "product_id": "T040030-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1.6.4" } } } ], "category": "product_name", "name": "Spectrum Protect Plus" }, { "branches": [ { "category": "product_version_range", "name": "\u003c6.1.9.6", "product": { "name": "IBM Storage Scale System \u003c6.1.9.6", "product_id": "T041757" } }, { "category": "product_version", "name": "6.1.9.6", "product": { "name": "IBM Storage Scale System 6.1.9.6", "product_id": "T041757-fixed", "product_identification_helper": { "cpe": "cpe:/h:ibm:storage_scale_system:6.1.9.6" } } }, { "category": "product_version_range", "name": "\u003c6.2.2.1", "product": { "name": "IBM Storage Scale System \u003c6.2.2.1", "product_id": "T041759" } }, { "category": "product_version", "name": "6.2.2.1", "product": { "name": "IBM Storage Scale System 6.2.2.1", "product_id": "T041759-fixed", "product_identification_helper": { "cpe": "cpe:/h:ibm:storage_scale_system:6.2.2.1" } } } ], "category": "product_name", "name": "Storage Scale System" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.10", "product": { "name": "Open Source Linux Kernel \u003c6.10", "product_id": "T036648" } }, { "category": "product_version", "name": "6.1", "product": { "name": "Open Source Linux Kernel 6.10", "product_id": "T036648-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.10" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-42232", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42232" }, { "cve": "CVE-2024-42233", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42233" }, { "cve": "CVE-2024-42234", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42234" }, { "cve": "CVE-2024-42235", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42235" }, { "cve": "CVE-2024-42236", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42236" }, { "cve": "CVE-2024-42237", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42237" }, { "cve": "CVE-2024-42238", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42238" }, { "cve": "CVE-2024-42239", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42239" }, { "cve": "CVE-2024-42240", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42240" }, { "cve": "CVE-2024-42241", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42241" }, { "cve": "CVE-2024-42242", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42242" }, { "cve": "CVE-2024-42243", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42243" }, { "cve": "CVE-2024-42244", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42244" }, { "cve": "CVE-2024-42245", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42245" }, { "cve": "CVE-2024-42246", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42246" }, { "cve": "CVE-2024-42247", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42247" }, { "cve": "CVE-2024-42248", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42248" }, { "cve": "CVE-2024-42249", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42249" }, { "cve": "CVE-2024-42250", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42250" }, { "cve": "CVE-2024-42251", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42251" }, { "cve": "CVE-2024-42252", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42252" }, { "cve": "CVE-2024-42253", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42253" }, { "cve": "CVE-2024-42254", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42254" }, { "cve": "CVE-2024-42255", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42255" }, { "cve": "CVE-2024-42256", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42256" }, { "cve": "CVE-2024-42257", "product_status": { "known_affected": [ "T040749", "67646", "T041759", "T036648", "T041757", "T004914", "T032255", "T038741", "T040030", "2951", "T002207", "T034392", "T000126" ] }, "release_date": "2024-08-07T22:00:00.000+00:00", "title": "CVE-2024-42257" } ] }
fkie_cve-2024-42251
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/16380f52b72166d6a33b508cc2509716f436253f | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/e7db2762ea3e69f215b3ec4db666006deccc37b4 | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/fa2690af573dfefb47ba6eef888797a64b6b5f3c | Patch |
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | 6.10 | |
linux | linux_kernel | 6.10 | |
linux | linux_kernel | 6.10 | |
linux | linux_kernel | 6.10 | |
linux | linux_kernel | 6.10 | |
linux | linux_kernel | 6.10 | |
linux | linux_kernel | 6.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E483F3F-08B8-4056-9FCB-83667A847BE5", "versionEndExcluding": "6.6.42", "versionStartIncluding": "6.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "01E300B3-8B39-4A2D-8B03-4631433D3915", "versionEndExcluding": "6.9.11", "versionStartIncluding": "6.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*", "matchCriteriaId": "2EBB4392-5FA6-4DA9-9772-8F9C750109FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:*", "matchCriteriaId": "331C2F14-12C7-45D5-893D-8C52EE38EA10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:*", "matchCriteriaId": "3173713D-909A-4DD3-9DD4-1E171EB057EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:*", "matchCriteriaId": "79F18AFA-40F7-43F0-BA30-7BDB65F918B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc5:*:*:*:*:*:*", "matchCriteriaId": "BD973AA4-A789-49BD-8D57-B2846935D3C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc6:*:*:*:*:*:*", "matchCriteriaId": "8F3E9E0C-AC3E-4967-AF80-6483E8AB0078", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc7:*:*:*:*:*:*", "matchCriteriaId": "11AF4CB9-F697-4EA4-8903-8F9417EFDA8E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: page_ref: remove folio_try_get_rcu()\n\nThe below bug was reported on a non-SMP kernel:\n\n[ 275.267158][ T4335] ------------[ cut here ]------------\n[ 275.267949][ T4335] kernel BUG at include/linux/page_ref.h:275!\n[ 275.268526][ T4335] invalid opcode: 0000 [#1] KASAN PTI\n[ 275.269001][ T4335] CPU: 0 PID: 4335 Comm: trinity-c3 Not tainted 6.7.0-rc4-00061-gefa7df3e3bb5 #1\n[ 275.269787][ T4335] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014\n[ 275.270679][ T4335] RIP: 0010:try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.272813][ T4335] RSP: 0018:ffffc90005dcf650 EFLAGS: 00010202\n[ 275.273346][ T4335] RAX: 0000000000000246 RBX: ffffea00066e0000 RCX: 0000000000000000\n[ 275.274032][ T4335] RDX: fffff94000cdc007 RSI: 0000000000000004 RDI: ffffea00066e0034\n[ 275.274719][ T4335] RBP: ffffea00066e0000 R08: 0000000000000000 R09: fffff94000cdc006\n[ 275.275404][ T4335] R10: ffffea00066e0037 R11: 0000000000000000 R12: 0000000000000136\n[ 275.276106][ T4335] R13: ffffea00066e0034 R14: dffffc0000000000 R15: ffffea00066e0008\n[ 275.276790][ T4335] FS: 00007fa2f9b61740(0000) GS:ffffffff89d0d000(0000) knlGS:0000000000000000\n[ 275.277570][ T4335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 275.278143][ T4335] CR2: 00007fa2f6c00000 CR3: 0000000134b04000 CR4: 00000000000406f0\n[ 275.278833][ T4335] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 275.279521][ T4335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 275.280201][ T4335] Call Trace:\n[ 275.280499][ T4335] \u003cTASK\u003e\n[ 275.280751][ T4335] ? die (arch/x86/kernel/dumpstack.c:421 arch/x86/kernel/dumpstack.c:434 arch/x86/kernel/dumpstack.c:447)\n[ 275.281087][ T4335] ? do_trap (arch/x86/kernel/traps.c:112 arch/x86/kernel/traps.c:153)\n[ 275.281463][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.281884][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.282300][ T4335] ? do_error_trap (arch/x86/kernel/traps.c:174)\n[ 275.282711][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.283129][ T4335] ? handle_invalid_op (arch/x86/kernel/traps.c:212)\n[ 275.283561][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.283990][ T4335] ? exc_invalid_op (arch/x86/kernel/traps.c:264)\n[ 275.284415][ T4335] ? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:568)\n[ 275.284859][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminator 3) mm/gup.c:79 (discriminator 3))\n[ 275.285278][ T4335] try_grab_folio (mm/gup.c:148)\n[ 275.285684][ T4335] __get_user_pages (mm/gup.c:1297 (discriminator 1))\n[ 275.286111][ T4335] ? __pfx___get_user_pages (mm/gup.c:1188)\n[ 275.286579][ T4335] ? __pfx_validate_chain (kernel/locking/lockdep.c:3825)\n[ 275.287034][ T4335] ? mark_lock (kernel/locking/lockdep.c:4656 (discriminator 1))\n[ 275.287416][ T4335] __gup_longterm_locked (mm/gup.c:1509 mm/gup.c:2209)\n[ 275.288192][ T4335] ? __pfx___gup_longterm_locked (mm/gup.c:2204)\n[ 275.288697][ T4335] ? __pfx_lock_acquire (kernel/locking/lockdep.c:5722)\n[ 275.289135][ T4335] ? __pfx___might_resched (kernel/sched/core.c:10106)\n[ 275.289595][ T4335] pin_user_pages_remote (mm/gup.c:3350)\n[ 275.290041][ T4335] ? __pfx_pin_user_pages_remote (mm/gup.c:3350)\n[ 275.290545][ T4335] ? find_held_lock (kernel/locking/lockdep.c:5244 (discriminator 1))\n[ 275.290961][ T4335] ? mm_access (kernel/fork.c:1573)\n[ 275.291353][ T4335] process_vm_rw_single_vec+0x142/0x360\n[ 275.291900][ T4335] ? __pfx_process_vm_rw_single_vec+0x10/0x10\n[ 275.292471][ T4335] ? mm_access (kernel/fork.c:1573)\n[ 275.292859][ T4335] process_vm_rw_core+0x272/0x4e0\n[ 275.293384][ T4335] ? hlock_class (a\n---truncated---" }, { "lang": "es", "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: mm: page_ref: remove folio_try_get_rcu() El siguiente error se inform\u00f3 en un kernel que no es SMP: [ 275.267158][ T4335] ------------ [cortar aqu\u00ed]------------ [275.267949][T4335] \u00a1ERROR del kernel en include/linux/page_ref.h:275! [ 275.268526][ T4335] c\u00f3digo de operaci\u00f3n no v\u00e1lido: 0000 [#1] KASAN PTI [ 275.269001][ T4335] CPU: 0 PID: 4335 Comm: trinity-c3 No contaminado 6.7.0-rc4-00061-gefa7df3e3bb5 #1 [ 275.269787][ T4335] Nombre de hardware: PC est\u00e1ndar QEMU (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 01/04/2014 [ 275.270679][ T4335] RIP: 0010:try_get_folio (include/linux/page_ref .h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.272813][ T4335] RSP: 0018:ffffc90005dcf650 EFLAGS: 00010202 [ 275.273346][ T4335] RAX: 00000000000000246 RBX: ffffea00066e0000 RCX: 0000000000000000 [ 275.274032][T4335] RDX: fffff94000cdc007 RSI: 0000000000000004 RDI: ffffea00066e0034 [ 275.274719][ T4335] RBP: ffffea00066e0000 R08: 000000 R09: fffff94000cdc006 [ 275.275404][ T4335] R10: ffffea00066e0037 R11: 00000000000000000 R12: 0000000000000136 [ 275.276106][ T4335] R13: ffffea00066e0034 R14: dffffc0000000000 R15: ffffea00066e0008 [ 275.276790][ T4335] FS: 00007fa2f9b61740(0000) GS:ffffffff89d0d000(0000) 0000000000000000 [ 275.277570][ T4335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 275.278143 ][ T4335] CR2: 00007fa2f6c00000 CR3: 0000000134b04000 CR4: 00000000000406f0 [ 275.278833][ T4335] DR0: 0000000000000000 DR1: 000 DR2: 0000000000000000 [ 275.279521][ T4335] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 00000000000000400 [ 275.280201][ T4335] Llamada Seguimiento: [ 275.280499][ T4335] [ 275.280751][ T4335] ? morir (arch/x86/kernel/dumpstack.c:421 arch/x86/kernel/dumpstack.c:434 arch/x86/kernel/dumpstack.c:447) [275.281087][T4335]? do_trap (arch/x86/kernel/traps.c:112 arch/x86/kernel/traps.c:153) [ 275.281463][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.281884][ T4335] ? try_get_folio (include/linux/page_ref.h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.282300][ T4335] ? do_error_trap (arch/x86/kernel/traps.c:174) [275.282711][T4335]? try_get_folio (include/linux/page_ref.h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.283129][ T4335] ? handle_invalid_op (arch/x86/kernel/traps.c:212) [275.283561][T4335]? try_get_folio (include/linux/page_ref.h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.283990][ T4335] ? exc_invalid_op (arch/x86/kernel/traps.c:264) [275.284415][T4335]? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:568) [275.284859][T4335]? try_get_folio (include/linux/page_ref.h:275 (discriminador 3) mm/gup.c:79 (discriminador 3)) [ 275.285278][ T4335] try_grab_folio (mm/gup.c:148) [ 275.285684][ T4335] __get_user_pages (mm/gup.c:1297 (discriminador 1)) [275.286111][T4335] ? __pfx___get_user_pages (mm/gup.c:1188) [ 275.286579][ T4335] ? __pfx_validate_chain (kernel/locking/lockdep.c:3825) [275.287034][T4335]? mark_lock (kernel/locking/lockdep.c:4656 (discriminador 1)) [ 275.287416][ T4335] __gup_longterm_locked (mm/gup.c:1509 mm/gup.c:2209) [ 275.288192][ T4335] ? __pfx___gup_longterm_locked (mm/gup.c:2204) [ 275.288697][ T4335] ? __pfx_lock_acquire (kernel/locking/lockdep.c:5722) [275.289135][T4335]? __pfx___might_resched (kernel/sched/core.c:10106) [ 275.289595][ T4335] pin_user_pages_remote (mm/gup.c:3350) [ 275.290041][ T4335] ? __pfx_pin_user_pages_remote (mm/gup.c:3350) [275.290545][T4335]? find_held_lock (kernel/locking/lockdep.c:5244 (discriminador 1)) [275.290961][T4335]? mm_access (kernel/fork.c:1573) [275.291353][ T4335] Process_vm_rw_single_vec+0x142/0x360 [275.291900][ T4335] ? __pfx_process_vm_rw_single_vec+0x10/0x10 [275.292471][T4335]? mm_access (kernel/fork.c:1573) [275.292859][ T4335] Process_vm_rw_core+0x272/0x4e0 [275.293384][ T4335] ? hlock_class (a ---truncado---" } ], "id": "CVE-2024-42251", "lastModified": "2024-09-06T13:21:23.203", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-08-08T09:15:08.070", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/16380f52b72166d6a33b508cc2509716f436253f" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/e7db2762ea3e69f215b3ec4db666006deccc37b4" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/fa2690af573dfefb47ba6eef888797a64b6b5f3c" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-617" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.