Search criteria

81 vulnerabilities found for N/A by Debian

CERTFR-2024-AVI-1031

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian bookworm versions antérieures à 6.1.119-1
References
Bulletin de sécurité Debian DSA-5818-1 2024-11-24 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian bookworm versions ant\u00e9rieures \u00e0 6.1.119-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-53061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
    },
    {
      "name": "CVE-2024-53052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
    },
    {
      "name": "CVE-2024-53042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
    },
    {
      "name": "CVE-2024-50262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
    },
    {
      "name": "CVE-2024-50268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
    },
    {
      "name": "CVE-2024-50243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50243"
    },
    {
      "name": "CVE-2024-53054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53054"
    },
    {
      "name": "CVE-2024-53055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
    },
    {
      "name": "CVE-2024-43868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43868"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-50286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50286"
    },
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-50267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
    },
    {
      "name": "CVE-2024-50228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50228"
    },
    {
      "name": "CVE-2024-50269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
    },
    {
      "name": "CVE-2024-53057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53057"
    },
    {
      "name": "CVE-2024-50257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50257"
    },
    {
      "name": "CVE-2024-53066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
    },
    {
      "name": "CVE-2024-50295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-50249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50249"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2024-50233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50233"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2024-50292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
    },
    {
      "name": "CVE-2024-50012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50012"
    },
    {
      "name": "CVE-2024-50244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50244"
    },
    {
      "name": "CVE-2024-50072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50072"
    },
    {
      "name": "CVE-2024-50283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50283"
    },
    {
      "name": "CVE-2024-50247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50247"
    },
    {
      "name": "CVE-2024-50296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
    },
    {
      "name": "CVE-2024-50284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50284"
    },
    {
      "name": "CVE-2024-36915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36915"
    },
    {
      "name": "CVE-2024-50237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
    },
    {
      "name": "CVE-2024-50264",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50264"
    },
    {
      "name": "CVE-2024-50230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50230"
    },
    {
      "name": "CVE-2024-50276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50276"
    },
    {
      "name": "CVE-2024-53058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53058"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2024-50261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50261"
    },
    {
      "name": "CVE-2024-53088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53088"
    },
    {
      "name": "CVE-2024-49986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49986"
    },
    {
      "name": "CVE-2024-50290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
    },
    {
      "name": "CVE-2024-50242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50242"
    },
    {
      "name": "CVE-2024-50265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
    },
    {
      "name": "CVE-2024-53082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53082"
    },
    {
      "name": "CVE-2024-50282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
    },
    {
      "name": "CVE-2024-50273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
    },
    {
      "name": "CVE-2024-35964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35964"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2024-53081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53081"
    },
    {
      "name": "CVE-2024-50259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50259"
    },
    {
      "name": "CVE-2024-50215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50215"
    },
    {
      "name": "CVE-2024-50235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50235"
    },
    {
      "name": "CVE-2024-26952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26952"
    },
    {
      "name": "CVE-2024-50287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
    },
    {
      "name": "CVE-2022-45888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45888"
    },
    {
      "name": "CVE-2024-36244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36244"
    },
    {
      "name": "CVE-2024-50278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
    },
    {
      "name": "CVE-2024-53072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
    },
    {
      "name": "CVE-2024-38553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38553"
    },
    {
      "name": "CVE-2024-53043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53043"
    },
    {
      "name": "CVE-2024-50036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
    },
    {
      "name": "CVE-2024-50256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50256"
    },
    {
      "name": "CVE-2024-50232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50232"
    },
    {
      "name": "CVE-2024-50252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50252"
    },
    {
      "name": "CVE-2024-50251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
    },
    {
      "name": "CVE-2024-36923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36923"
    },
    {
      "name": "CVE-2024-41080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41080"
    },
    {
      "name": "CVE-2024-50236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
    },
    {
      "name": "CVE-2024-42322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
    },
    {
      "name": "CVE-2024-36478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36478"
    },
    {
      "name": "CVE-2024-50271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50271"
    },
    {
      "name": "CVE-2024-53070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53070"
    },
    {
      "name": "CVE-2024-50234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
    },
    {
      "name": "CVE-2024-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
    },
    {
      "name": "CVE-2024-50229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50229"
    },
    {
      "name": "CVE-2024-36914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36914"
    },
    {
      "name": "CVE-2024-50301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
    },
    {
      "name": "CVE-2024-49991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49991"
    },
    {
      "name": "CVE-2024-43904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43904"
    },
    {
      "name": "CVE-2024-50126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
    },
    {
      "name": "CVE-2024-50067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50067"
    },
    {
      "name": "CVE-2024-53060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53060"
    },
    {
      "name": "CVE-2024-50250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50250"
    },
    {
      "name": "CVE-2024-26954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26954"
    },
    {
      "name": "CVE-2024-43911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43911"
    },
    {
      "name": "CVE-2024-53059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
    },
    {
      "name": "CVE-2024-50299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
    },
    {
      "name": "CVE-2024-50218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
    },
    {
      "name": "CVE-2024-50279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
    },
    {
      "name": "CVE-2024-50245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50245"
    },
    {
      "name": "CVE-2024-44949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44949"
    },
    {
      "name": "CVE-2023-52812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52812"
    },
    {
      "name": "CVE-2024-50255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50255"
    },
    {
      "name": "CVE-2024-53093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53093"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-1031",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-11-29T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": "2024-11-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5818-1",
      "url": "https://lists.debian.org/debian-security-announce/2024/msg00233.html"
    }
  ]
}

CERTFR-2024-AVI-0872

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian LTS bullseye versions antérieures à 5.10.226-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 5.10.226-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-43907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43907"
    },
    {
      "name": "CVE-2024-46755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46755"
    },
    {
      "name": "CVE-2024-46713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46713"
    },
    {
      "name": "CVE-2024-46844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46844"
    },
    {
      "name": "CVE-2024-43914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43914"
    },
    {
      "name": "CVE-2024-46815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46815"
    },
    {
      "name": "CVE-2024-42246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42246"
    },
    {
      "name": "CVE-2024-42280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42280"
    },
    {
      "name": "CVE-2024-42310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42310"
    },
    {
      "name": "CVE-2024-42292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42292"
    },
    {
      "name": "CVE-2024-46676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46676"
    },
    {
      "name": "CVE-2024-42283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42283"
    },
    {
      "name": "CVE-2024-46740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46740"
    },
    {
      "name": "CVE-2024-42284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42284"
    },
    {
      "name": "CVE-2024-46798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46798"
    },
    {
      "name": "CVE-2024-38577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38577"
    },
    {
      "name": "CVE-2024-46707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46707"
    },
    {
      "name": "CVE-2024-42285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42285"
    },
    {
      "name": "CVE-2024-46747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46747"
    },
    {
      "name": "CVE-2024-42288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42288"
    },
    {
      "name": "CVE-2024-46738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46738"
    },
    {
      "name": "CVE-2024-27397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
    },
    {
      "name": "CVE-2024-46679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46679"
    },
    {
      "name": "CVE-2024-46673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46673"
    },
    {
      "name": "CVE-2024-42297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42297"
    },
    {
      "name": "CVE-2024-46724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46724"
    },
    {
      "name": "CVE-2024-46791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46791"
    },
    {
      "name": "CVE-2024-44946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44946"
    },
    {
      "name": "CVE-2024-46800",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46800"
    },
    {
      "name": "CVE-2024-43841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43841"
    },
    {
      "name": "CVE-2024-46750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46750"
    },
    {
      "name": "CVE-2024-46722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46722"
    },
    {
      "name": "CVE-2024-42114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42114"
    },
    {
      "name": "CVE-2024-46745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46745"
    },
    {
      "name": "CVE-2024-46819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46819"
    },
    {
      "name": "CVE-2024-43834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43834"
    },
    {
      "name": "CVE-2024-46721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46721"
    },
    {
      "name": "CVE-2024-46822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46822"
    },
    {
      "name": "CVE-2024-42228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42228"
    },
    {
      "name": "CVE-2024-46685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46685"
    },
    {
      "name": "CVE-2024-43828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43828"
    },
    {
      "name": "CVE-2024-43889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43889"
    },
    {
      "name": "CVE-2024-42306",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42306"
    },
    {
      "name": "CVE-2024-44998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44998"
    },
    {
      "name": "CVE-2024-46723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46723"
    },
    {
      "name": "CVE-2024-46828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46828"
    },
    {
      "name": "CVE-2024-42308",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42308"
    },
    {
      "name": "CVE-2024-42281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42281"
    },
    {
      "name": "CVE-2024-46675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46675"
    },
    {
      "name": "CVE-2024-46783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46783"
    },
    {
      "name": "CVE-2024-43846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43846"
    },
    {
      "name": "CVE-2024-42276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42276"
    },
    {
      "name": "CVE-2024-45018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45018"
    },
    {
      "name": "CVE-2024-43871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43871"
    },
    {
      "name": "CVE-2024-43880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43880"
    },
    {
      "name": "CVE-2024-42305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42305"
    },
    {
      "name": "CVE-2024-46689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46689"
    },
    {
      "name": "CVE-2024-42309",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42309"
    },
    {
      "name": "CVE-2024-46781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46781"
    },
    {
      "name": "CVE-2024-46777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46777"
    },
    {
      "name": "CVE-2024-46714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46714"
    },
    {
      "name": "CVE-2024-44960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44960"
    },
    {
      "name": "CVE-2024-44971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44971"
    },
    {
      "name": "CVE-2024-43894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43894"
    },
    {
      "name": "CVE-2024-43867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43867"
    },
    {
      "name": "CVE-2024-46731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46731"
    },
    {
      "name": "CVE-2024-46674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46674"
    },
    {
      "name": "CVE-2024-42287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42287"
    },
    {
      "name": "CVE-2023-52889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52889"
    },
    {
      "name": "CVE-2024-44944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44944"
    },
    {
      "name": "CVE-2024-43893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43893"
    },
    {
      "name": "CVE-2024-42259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42259"
    },
    {
      "name": "CVE-2024-44995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44995"
    },
    {
      "name": "CVE-2024-46757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46757"
    },
    {
      "name": "CVE-2024-46677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46677"
    },
    {
      "name": "CVE-2024-43854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43854"
    },
    {
      "name": "CVE-2024-43883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43883"
    },
    {
      "name": "CVE-2024-44935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44935"
    },
    {
      "name": "CVE-2024-44999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44999"
    },
    {
      "name": "CVE-2024-44988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44988"
    },
    {
      "name": "CVE-2024-43856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43856"
    },
    {
      "name": "CVE-2024-46758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46758"
    },
    {
      "name": "CVE-2024-44974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44974"
    },
    {
      "name": "CVE-2024-46756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46756"
    },
    {
      "name": "CVE-2024-46739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46739"
    },
    {
      "name": "CVE-2024-45006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45006"
    },
    {
      "name": "CVE-2024-46725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46725"
    },
    {
      "name": "CVE-2024-46829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46829"
    },
    {
      "name": "CVE-2024-42290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42290"
    },
    {
      "name": "CVE-2024-44954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44954"
    },
    {
      "name": "CVE-2024-43908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43908"
    },
    {
      "name": "CVE-2024-43890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43890"
    },
    {
      "name": "CVE-2024-43839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43839"
    },
    {
      "name": "CVE-2024-43853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43853"
    },
    {
      "name": "CVE-2024-41098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41098"
    },
    {
      "name": "CVE-2024-44952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44952"
    },
    {
      "name": "CVE-2024-42286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42286"
    },
    {
      "name": "CVE-2023-31083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
    },
    {
      "name": "CVE-2024-42312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42312"
    },
    {
      "name": "CVE-2021-3669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
    },
    {
      "name": "CVE-2024-46743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46743"
    },
    {
      "name": "CVE-2024-42295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42295"
    },
    {
      "name": "CVE-2024-46744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46744"
    },
    {
      "name": "CVE-2024-43830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43830"
    },
    {
      "name": "CVE-2024-41042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41042"
    },
    {
      "name": "CVE-2024-43882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43882"
    },
    {
      "name": "CVE-2024-46780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46780"
    },
    {
      "name": "CVE-2024-46817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46817"
    },
    {
      "name": "CVE-2024-43860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43860"
    },
    {
      "name": "CVE-2024-42272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42272"
    },
    {
      "name": "CVE-2024-43861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43861"
    },
    {
      "name": "CVE-2024-46771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46771"
    },
    {
      "name": "CVE-2024-43892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43892"
    },
    {
      "name": "CVE-2024-42304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42304"
    },
    {
      "name": "CVE-2024-43835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43835"
    },
    {
      "name": "CVE-2024-44968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44968"
    },
    {
      "name": "CVE-2024-42289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42289"
    },
    {
      "name": "CVE-2024-46804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46804"
    },
    {
      "name": "CVE-2022-48733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48733"
    },
    {
      "name": "CVE-2024-46840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46840"
    },
    {
      "name": "CVE-2024-42311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42311"
    },
    {
      "name": "CVE-2024-46763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763"
    },
    {
      "name": "CVE-2024-46759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46759"
    },
    {
      "name": "CVE-2024-43849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43849"
    },
    {
      "name": "CVE-2024-46737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46737"
    },
    {
      "name": "CVE-2024-46814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46814"
    },
    {
      "name": "CVE-2024-46818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46818"
    },
    {
      "name": "CVE-2024-43884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43884"
    },
    {
      "name": "CVE-2024-44965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44965"
    },
    {
      "name": "CVE-2024-45003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45003"
    },
    {
      "name": "CVE-2024-45021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45021"
    },
    {
      "name": "CVE-2024-45025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45025"
    },
    {
      "name": "CVE-2024-43879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43879"
    },
    {
      "name": "CVE-2024-43858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43858"
    },
    {
      "name": "CVE-2024-43829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43829"
    },
    {
      "name": "CVE-2024-45008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45008"
    },
    {
      "name": "CVE-2024-44990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44990"
    },
    {
      "name": "CVE-2024-42265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42265"
    },
    {
      "name": "CVE-2024-44987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44987"
    },
    {
      "name": "CVE-2024-42302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42302"
    },
    {
      "name": "CVE-2024-42313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42313"
    },
    {
      "name": "CVE-2024-45028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45028"
    },
    {
      "name": "CVE-2024-42301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42301"
    },
    {
      "name": "CVE-2024-46782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46782"
    },
    {
      "name": "CVE-2024-46702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46702"
    },
    {
      "name": "CVE-2024-41011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41011"
    },
    {
      "name": "CVE-2024-46719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46719"
    },
    {
      "name": "CVE-2024-44947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44947"
    },
    {
      "name": "CVE-2024-43905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43905"
    },
    {
      "name": "CVE-2024-44948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44948"
    },
    {
      "name": "CVE-2024-44989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44989"
    },
    {
      "name": "CVE-2024-45016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45016"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0872",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-10-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
  "vendor_advisories": [
    {
      "published_at": "2024-10-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3912-1",
      "url": "https://lists.debian.org/debian-lts-announce/2024/10/msg00003.html"
    }
  ]
}

CERTFR-2024-AVI-0837

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian bookworm versions antérieures à 6.1.112-1
References
Bulletin de sécurité Debian DSA-5782-1 2024-10-03 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian bookworm versions ant\u00e9rieures \u00e0 6.1.112-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-46755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46755"
    },
    {
      "name": "CVE-2024-46826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46826"
    },
    {
      "name": "CVE-2024-46770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46770"
    },
    {
      "name": "CVE-2024-46821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
    },
    {
      "name": "CVE-2024-46713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46713"
    },
    {
      "name": "CVE-2024-46844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46844"
    },
    {
      "name": "CVE-2024-46849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46849"
    },
    {
      "name": "CVE-2024-46815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46815"
    },
    {
      "name": "CVE-2024-42314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42314"
    },
    {
      "name": "CVE-2024-41016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41016"
    },
    {
      "name": "CVE-2024-46676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46676"
    },
    {
      "name": "CVE-2024-46740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46740"
    },
    {
      "name": "CVE-2024-46798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46798"
    },
    {
      "name": "CVE-2024-46735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46735"
    },
    {
      "name": "CVE-2024-46707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46707"
    },
    {
      "name": "CVE-2024-45029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45029"
    },
    {
      "name": "CVE-2024-46747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46747"
    },
    {
      "name": "CVE-2024-45002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45002"
    },
    {
      "name": "CVE-2024-46835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46835"
    },
    {
      "name": "CVE-2024-35966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35966"
    },
    {
      "name": "CVE-2024-46738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46738"
    },
    {
      "name": "CVE-2024-46679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46679"
    },
    {
      "name": "CVE-2024-46734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46734"
    },
    {
      "name": "CVE-2024-46855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46855"
    },
    {
      "name": "CVE-2024-46673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46673"
    },
    {
      "name": "CVE-2024-46724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46724"
    },
    {
      "name": "CVE-2024-46791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46791"
    },
    {
      "name": "CVE-2024-44986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44986"
    },
    {
      "name": "CVE-2024-45026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45026"
    },
    {
      "name": "CVE-2024-44946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44946"
    },
    {
      "name": "CVE-2024-46800",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46800"
    },
    {
      "name": "CVE-2024-46750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46750"
    },
    {
      "name": "CVE-2024-46722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46722"
    },
    {
      "name": "CVE-2024-44939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
    },
    {
      "name": "CVE-2024-46745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46745"
    },
    {
      "name": "CVE-2024-46819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46819"
    },
    {
      "name": "CVE-2024-46721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46721"
    },
    {
      "name": "CVE-2024-46812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
    },
    {
      "name": "CVE-2024-46822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46822"
    },
    {
      "name": "CVE-2024-44991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44991"
    },
    {
      "name": "CVE-2024-42228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42228"
    },
    {
      "name": "CVE-2024-46685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46685"
    },
    {
      "name": "CVE-2024-45000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45000"
    },
    {
      "name": "CVE-2024-44998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44998"
    },
    {
      "name": "CVE-2024-46723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46723"
    },
    {
      "name": "CVE-2024-46828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46828"
    },
    {
      "name": "CVE-2024-46836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46836"
    },
    {
      "name": "CVE-2024-46675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46675"
    },
    {
      "name": "CVE-2024-46783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46783"
    },
    {
      "name": "CVE-2024-46846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46846"
    },
    {
      "name": "CVE-2024-40972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40972"
    },
    {
      "name": "CVE-2024-45018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45018"
    },
    {
      "name": "CVE-2024-46715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46715"
    },
    {
      "name": "CVE-2024-46689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46689"
    },
    {
      "name": "CVE-2024-46802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46802"
    },
    {
      "name": "CVE-2024-46781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46781"
    },
    {
      "name": "CVE-2024-46777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46777"
    },
    {
      "name": "CVE-2024-35937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35937"
    },
    {
      "name": "CVE-2024-46714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46714"
    },
    {
      "name": "CVE-2024-46807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46807"
    },
    {
      "name": "CVE-2024-44938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938"
    },
    {
      "name": "CVE-2024-46857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46857"
    },
    {
      "name": "CVE-2024-45010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45010"
    },
    {
      "name": "CVE-2024-27017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27017"
    },
    {
      "name": "CVE-2024-46731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46731"
    },
    {
      "name": "CVE-2024-46674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46674"
    },
    {
      "name": "CVE-2024-46859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46859"
    },
    {
      "name": "CVE-2024-46784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46784"
    },
    {
      "name": "CVE-2024-44995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44995"
    },
    {
      "name": "CVE-2024-46757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46757"
    },
    {
      "name": "CVE-2024-46677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46677"
    },
    {
      "name": "CVE-2024-44999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44999"
    },
    {
      "name": "CVE-2024-44988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44988"
    },
    {
      "name": "CVE-2024-46830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46830"
    },
    {
      "name": "CVE-2024-46773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46773"
    },
    {
      "name": "CVE-2024-46854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46854"
    },
    {
      "name": "CVE-2024-46758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46758"
    },
    {
      "name": "CVE-2024-46746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46746"
    },
    {
      "name": "CVE-2024-44974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44974"
    },
    {
      "name": "CVE-2024-46756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46756"
    },
    {
      "name": "CVE-2024-46739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46739"
    },
    {
      "name": "CVE-2024-45006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45006"
    },
    {
      "name": "CVE-2024-46725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46725"
    },
    {
      "name": "CVE-2024-46829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46829"
    },
    {
      "name": "CVE-2024-44977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44977"
    },
    {
      "name": "CVE-2024-41098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41098"
    },
    {
      "name": "CVE-2023-31083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
    },
    {
      "name": "CVE-2024-46743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46743"
    },
    {
      "name": "CVE-2024-46744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46744"
    },
    {
      "name": "CVE-2024-46805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46805"
    },
    {
      "name": "CVE-2024-45007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45007"
    },
    {
      "name": "CVE-2024-44983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44983"
    },
    {
      "name": "CVE-2024-46780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46780"
    },
    {
      "name": "CVE-2024-46817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46817"
    },
    {
      "name": "CVE-2024-44940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44940"
    },
    {
      "name": "CVE-2024-46771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46771"
    },
    {
      "name": "CVE-2024-46717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46717"
    },
    {
      "name": "CVE-2024-43892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43892"
    },
    {
      "name": "CVE-2024-46810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46810"
    },
    {
      "name": "CVE-2024-43835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43835"
    },
    {
      "name": "CVE-2024-46794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46794"
    },
    {
      "name": "CVE-2024-46711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46711"
    },
    {
      "name": "CVE-2024-46804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46804"
    },
    {
      "name": "CVE-2024-46732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46732"
    },
    {
      "name": "CVE-2024-46840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46840"
    },
    {
      "name": "CVE-2024-46763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763"
    },
    {
      "name": "CVE-2024-46759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46759"
    },
    {
      "name": "CVE-2024-43859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43859"
    },
    {
      "name": "CVE-2024-45022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45022"
    },
    {
      "name": "CVE-2024-46720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46720"
    },
    {
      "name": "CVE-2024-46737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46737"
    },
    {
      "name": "CVE-2024-45019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45019"
    },
    {
      "name": "CVE-2024-46814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46814"
    },
    {
      "name": "CVE-2024-46818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46818"
    },
    {
      "name": "CVE-2024-46848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46848"
    },
    {
      "name": "CVE-2024-46852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46852"
    },
    {
      "name": "CVE-2024-43884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43884"
    },
    {
      "name": "CVE-2024-45003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45003"
    },
    {
      "name": "CVE-2024-44931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44931"
    },
    {
      "name": "CVE-2024-46686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46686"
    },
    {
      "name": "CVE-2024-46832",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46832"
    },
    {
      "name": "CVE-2024-46752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46752"
    },
    {
      "name": "CVE-2024-45021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45021"
    },
    {
      "name": "CVE-2024-45025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45025"
    },
    {
      "name": "CVE-2024-46761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46761"
    },
    {
      "name": "CVE-2024-41096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41096"
    },
    {
      "name": "CVE-2024-46853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46853"
    },
    {
      "name": "CVE-2024-46795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46795"
    },
    {
      "name": "CVE-2024-45008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45008"
    },
    {
      "name": "CVE-2024-46726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46726"
    },
    {
      "name": "CVE-2024-44990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44990"
    },
    {
      "name": "CVE-2024-44987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44987"
    },
    {
      "name": "CVE-2024-44982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44982"
    },
    {
      "name": "CVE-2024-46694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46694"
    },
    {
      "name": "CVE-2024-45011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45011"
    },
    {
      "name": "CVE-2024-46865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46865"
    },
    {
      "name": "CVE-2024-45009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45009"
    },
    {
      "name": "CVE-2024-35943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
    },
    {
      "name": "CVE-2024-45028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45028"
    },
    {
      "name": "CVE-2024-46782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46782"
    },
    {
      "name": "CVE-2024-46702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46702"
    },
    {
      "name": "CVE-2024-46719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46719"
    },
    {
      "name": "CVE-2024-44947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44947"
    },
    {
      "name": "CVE-2024-44985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44985"
    },
    {
      "name": "CVE-2024-46858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46858"
    },
    {
      "name": "CVE-2024-46716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46716"
    },
    {
      "name": "CVE-2024-44989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44989"
    },
    {
      "name": "CVE-2024-45016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45016"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0837",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-10-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": "2024-10-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5782-1",
      "url": "https://lists.debian.org/debian-security-announce/2024/msg00195.html"
    }
  ]
}

CERTFR-2024-AVI-0719

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Debian N/A Debian bullseye versions antérieures à 5.10.223-1
References
Bulletin de sécurité Debian DSA-5747-1 2024-08-12 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian bullseye versions ant\u00e9rieures \u00e0 5.10.223-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-41022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41022"
    },
    {
      "name": "CVE-2024-41009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41009"
    },
    {
      "name": "CVE-2022-48666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48666"
    },
    {
      "name": "CVE-2024-42137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42137"
    },
    {
      "name": "CVE-2024-41070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41070"
    },
    {
      "name": "CVE-2024-41034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41034"
    },
    {
      "name": "CVE-2024-42236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42236"
    },
    {
      "name": "CVE-2024-42157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42157"
    },
    {
      "name": "CVE-2024-42153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42153"
    },
    {
      "name": "CVE-2024-42154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42154"
    },
    {
      "name": "CVE-2024-36484",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36484"
    },
    {
      "name": "CVE-2024-42229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42229"
    },
    {
      "name": "CVE-2024-41007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41007"
    },
    {
      "name": "CVE-2024-42247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42247"
    },
    {
      "name": "CVE-2024-41078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41078"
    },
    {
      "name": "CVE-2024-41081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41081"
    },
    {
      "name": "CVE-2024-41072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41072"
    },
    {
      "name": "CVE-2024-36938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36938"
    },
    {
      "name": "CVE-2024-42124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42124"
    },
    {
      "name": "CVE-2024-41041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41041"
    },
    {
      "name": "CVE-2024-42131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42131"
    },
    {
      "name": "CVE-2024-40947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40947"
    },
    {
      "name": "CVE-2024-42232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42232"
    },
    {
      "name": "CVE-2024-42223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42223"
    },
    {
      "name": "CVE-2024-42121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42121"
    },
    {
      "name": "CVE-2024-41063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41063"
    },
    {
      "name": "CVE-2024-41017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41017"
    },
    {
      "name": "CVE-2024-42244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42244"
    },
    {
      "name": "CVE-2024-41012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41012"
    },
    {
      "name": "CVE-2024-42119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42119"
    },
    {
      "name": "CVE-2024-39487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
    },
    {
      "name": "CVE-2024-36901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36901"
    },
    {
      "name": "CVE-2024-41090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
    },
    {
      "name": "CVE-2024-41077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41077"
    },
    {
      "name": "CVE-2024-42106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42106"
    },
    {
      "name": "CVE-2024-42104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42104"
    },
    {
      "name": "CVE-2024-42120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42120"
    },
    {
      "name": "CVE-2024-41068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41068"
    },
    {
      "name": "CVE-2024-42101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42101"
    },
    {
      "name": "CVE-2024-41059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41059"
    },
    {
      "name": "CVE-2024-41040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41040"
    },
    {
      "name": "CVE-2024-42115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42115"
    },
    {
      "name": "CVE-2024-41055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41055"
    },
    {
      "name": "CVE-2024-41015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41015"
    },
    {
      "name": "CVE-2024-42102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42102"
    },
    {
      "name": "CVE-2024-42224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42224"
    },
    {
      "name": "CVE-2024-42161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42161"
    },
    {
      "name": "CVE-2024-41035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41035"
    },
    {
      "name": "CVE-2024-41049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41049"
    },
    {
      "name": "CVE-2024-42143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42143"
    },
    {
      "name": "CVE-2024-41065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41065"
    },
    {
      "name": "CVE-2024-42127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42127"
    },
    {
      "name": "CVE-2024-41091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
    },
    {
      "name": "CVE-2024-42105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42105"
    },
    {
      "name": "CVE-2024-41044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41044"
    },
    {
      "name": "CVE-2024-41046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41046"
    },
    {
      "name": "CVE-2024-42152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42152"
    },
    {
      "name": "CVE-2024-42148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42148"
    },
    {
      "name": "CVE-2024-41064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41064"
    },
    {
      "name": "CVE-2024-41020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41020"
    },
    {
      "name": "CVE-2024-42145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42145"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0719",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-08-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": "2024-08-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5747-1",
      "url": "https://lists.debian.org/debian-security-announce/2024/msg00159.html"
    }
  ]
}

CERTFR-2024-AVI-0613

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Debian N/A Debian bullseye versions antérieures à 5.10.221-1
Debian N/A Debian bookworm versions antérieures à 6.1.99-1
References
Bulletin de sécurité Debian DSA-5731-1 2024-07-16 vendor-advisory
Bulletin de sécurité Debian DSA-5730-1 2024-07-15 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian bullseye versions ant\u00e9rieures \u00e0 5.10.221-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian bookworm versions ant\u00e9rieures \u00e0 6.1.99-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-40931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40931"
    },
    {
      "name": "CVE-2024-38662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38662"
    },
    {
      "name": "CVE-2024-41001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41001"
    },
    {
      "name": "CVE-2024-38627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38627"
    },
    {
      "name": "CVE-2024-38599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38599"
    },
    {
      "name": "CVE-2024-37353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37353"
    },
    {
      "name": "CVE-2024-39298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39298"
    },
    {
      "name": "CVE-2024-38555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38555"
    },
    {
      "name": "CVE-2024-39503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39503"
    },
    {
      "name": "CVE-2024-40903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40903"
    },
    {
      "name": "CVE-2024-40988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40988"
    },
    {
      "name": "CVE-2024-41004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41004"
    },
    {
      "name": "CVE-2024-36973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36973"
    },
    {
      "name": "CVE-2024-40919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40919"
    },
    {
      "name": "CVE-2024-40935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40935"
    },
    {
      "name": "CVE-2024-26629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26629"
    },
    {
      "name": "CVE-2024-38583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38583"
    },
    {
      "name": "CVE-2023-52760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52760"
    },
    {
      "name": "CVE-2024-39474",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39474"
    },
    {
      "name": "CVE-2024-41000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41000"
    },
    {
      "name": "CVE-2024-36974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36974"
    },
    {
      "name": "CVE-2024-39496",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39496"
    },
    {
      "name": "CVE-2024-27397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
    },
    {
      "name": "CVE-2024-40924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40924"
    },
    {
      "name": "CVE-2024-38548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38548"
    },
    {
      "name": "CVE-2022-48772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48772"
    },
    {
      "name": "CVE-2024-37356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
    },
    {
      "name": "CVE-2024-38659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38659"
    },
    {
      "name": "CVE-2024-39469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39469"
    },
    {
      "name": "CVE-2024-39509",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39509"
    },
    {
      "name": "CVE-2024-39484",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39484"
    },
    {
      "name": "CVE-2024-40971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40971"
    },
    {
      "name": "CVE-2024-39505",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39505"
    },
    {
      "name": "CVE-2024-38601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38601"
    },
    {
      "name": "CVE-2024-40932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40932"
    },
    {
      "name": "CVE-2024-38546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38546"
    },
    {
      "name": "CVE-2024-41006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41006"
    },
    {
      "name": "CVE-2024-38596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
    },
    {
      "name": "CVE-2024-40904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40904"
    },
    {
      "name": "CVE-2024-40900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40900"
    },
    {
      "name": "CVE-2024-40920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40920"
    },
    {
      "name": "CVE-2024-38590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38590"
    },
    {
      "name": "CVE-2024-40960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40960"
    },
    {
      "name": "CVE-2024-39480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39480"
    },
    {
      "name": "CVE-2024-33847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33847"
    },
    {
      "name": "CVE-2024-39488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39488"
    },
    {
      "name": "CVE-2024-40959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40959"
    },
    {
      "name": "CVE-2024-40899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40899"
    },
    {
      "name": "CVE-2024-38560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38560"
    },
    {
      "name": "CVE-2024-25741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-25741"
    },
    {
      "name": "CVE-2024-40937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40937"
    },
    {
      "name": "CVE-2024-40916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40916"
    },
    {
      "name": "CVE-2024-38578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38578"
    },
    {
      "name": "CVE-2024-38586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38586"
    },
    {
      "name": "CVE-2024-40976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40976"
    },
    {
      "name": "CVE-2024-39468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39468"
    },
    {
      "name": "CVE-2024-38582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38582"
    },
    {
      "name": "CVE-2024-40980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40980"
    },
    {
      "name": "CVE-2024-40974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40974"
    },
    {
      "name": "CVE-2024-38558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
    },
    {
      "name": "CVE-2024-38613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38613"
    },
    {
      "name": "CVE-2024-40989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40989"
    },
    {
      "name": "CVE-2024-36286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36286"
    },
    {
      "name": "CVE-2024-34027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34027"
    },
    {
      "name": "CVE-2024-39502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
    },
    {
      "name": "CVE-2024-40977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40977"
    },
    {
      "name": "CVE-2024-40983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40983"
    },
    {
      "name": "CVE-2024-38565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38565"
    },
    {
      "name": "CVE-2024-38612",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38612"
    },
    {
      "name": "CVE-2024-39301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39301"
    },
    {
      "name": "CVE-2024-39467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39467"
    },
    {
      "name": "CVE-2024-40940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40940"
    },
    {
      "name": "CVE-2024-40963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40963"
    },
    {
      "name": "CVE-2024-36270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36270"
    },
    {
      "name": "CVE-2024-40947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40947"
    },
    {
      "name": "CVE-2024-41005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41005"
    },
    {
      "name": "CVE-2024-39507",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39507"
    },
    {
      "name": "CVE-2024-33621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
    },
    {
      "name": "CVE-2024-36978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36978"
    },
    {
      "name": "CVE-2024-40905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40905"
    },
    {
      "name": "CVE-2024-40906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40906"
    },
    {
      "name": "CVE-2024-39475",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39475"
    },
    {
      "name": "CVE-2024-40902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40902"
    },
    {
      "name": "CVE-2024-40934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40934"
    },
    {
      "name": "CVE-2024-40970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40970"
    },
    {
      "name": "CVE-2024-40912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40912"
    },
    {
      "name": "CVE-2024-39487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
    },
    {
      "name": "CVE-2024-39371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39371"
    },
    {
      "name": "CVE-2024-39489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39489"
    },
    {
      "name": "CVE-2024-38634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38634"
    },
    {
      "name": "CVE-2024-31076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-31076"
    },
    {
      "name": "CVE-2022-43945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43945"
    },
    {
      "name": "CVE-2024-38547",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38547"
    },
    {
      "name": "CVE-2024-40938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40938"
    },
    {
      "name": "CVE-2024-36971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
    },
    {
      "name": "CVE-2024-35247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35247"
    },
    {
      "name": "CVE-2024-40948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40948"
    },
    {
      "name": "CVE-2024-38633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38633"
    },
    {
      "name": "CVE-2024-40995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40995"
    },
    {
      "name": "CVE-2024-39500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39500"
    },
    {
      "name": "CVE-2024-40910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40910"
    },
    {
      "name": "CVE-2024-40929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40929"
    },
    {
      "name": "CVE-2024-39501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39501"
    },
    {
      "name": "CVE-2024-36014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36014"
    },
    {
      "name": "CVE-2024-36015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36015"
    },
    {
      "name": "CVE-2024-40943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40943"
    },
    {
      "name": "CVE-2024-36489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
    },
    {
      "name": "CVE-2024-40901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40901"
    },
    {
      "name": "CVE-2024-39495",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39495"
    },
    {
      "name": "CVE-2024-39471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39471"
    },
    {
      "name": "CVE-2024-39494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39494"
    },
    {
      "name": "CVE-2024-40954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40954"
    },
    {
      "name": "CVE-2024-40908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40908"
    },
    {
      "name": "CVE-2024-40913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40913"
    },
    {
      "name": "CVE-2024-38549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38549"
    },
    {
      "name": "CVE-2024-38619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38619"
    },
    {
      "name": "CVE-2024-40956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40956"
    },
    {
      "name": "CVE-2024-40966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40966"
    },
    {
      "name": "CVE-2024-38780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38780"
    },
    {
      "name": "CVE-2024-39476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39476"
    },
    {
      "name": "CVE-2024-40957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40957"
    },
    {
      "name": "CVE-2024-40939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40939"
    },
    {
      "name": "CVE-2024-40994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40994"
    },
    {
      "name": "CVE-2024-38567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38567"
    },
    {
      "name": "CVE-2024-27019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27019"
    },
    {
      "name": "CVE-2024-40987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40987"
    },
    {
      "name": "CVE-2024-40927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40927"
    },
    {
      "name": "CVE-2024-40945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40945"
    },
    {
      "name": "CVE-2024-40941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40941"
    },
    {
      "name": "CVE-2024-40967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40967"
    },
    {
      "name": "CVE-2024-38637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38637"
    },
    {
      "name": "CVE-2024-38635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38635"
    },
    {
      "name": "CVE-2024-40921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40921"
    },
    {
      "name": "CVE-2024-40984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40984"
    },
    {
      "name": "CVE-2024-36016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
    },
    {
      "name": "CVE-2024-38618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38618"
    },
    {
      "name": "CVE-2024-39276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39276"
    },
    {
      "name": "CVE-2024-39506",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39506"
    },
    {
      "name": "CVE-2024-40990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40990"
    },
    {
      "name": "CVE-2024-40978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40978"
    },
    {
      "name": "CVE-2024-40968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40968"
    },
    {
      "name": "CVE-2024-38589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38589"
    },
    {
      "name": "CVE-2024-38598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38598"
    },
    {
      "name": "CVE-2024-38381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38381"
    },
    {
      "name": "CVE-2024-37078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37078"
    },
    {
      "name": "CVE-2024-38661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38661"
    },
    {
      "name": "CVE-2024-39493",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39493"
    },
    {
      "name": "CVE-2024-40996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40996"
    },
    {
      "name": "CVE-2024-40958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40958"
    },
    {
      "name": "CVE-2024-38559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38559"
    },
    {
      "name": "CVE-2024-40981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40981"
    },
    {
      "name": "CVE-2024-38621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38621"
    },
    {
      "name": "CVE-2024-40915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40915"
    },
    {
      "name": "CVE-2024-38597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38597"
    },
    {
      "name": "CVE-2024-40993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40993"
    },
    {
      "name": "CVE-2024-39482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39482"
    },
    {
      "name": "CVE-2024-36288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36288"
    },
    {
      "name": "CVE-2024-39499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39499"
    },
    {
      "name": "CVE-2024-38579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38579"
    },
    {
      "name": "CVE-2024-39292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39292"
    },
    {
      "name": "CVE-2024-38607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38607"
    },
    {
      "name": "CVE-2024-38587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38587"
    },
    {
      "name": "CVE-2024-41002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41002"
    },
    {
      "name": "CVE-2024-40911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40911"
    },
    {
      "name": "CVE-2024-36894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36894"
    },
    {
      "name": "CVE-2024-40942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40942"
    },
    {
      "name": "CVE-2024-38605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38605"
    },
    {
      "name": "CVE-2024-38552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38552"
    },
    {
      "name": "CVE-2024-39510",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39510"
    },
    {
      "name": "CVE-2024-38615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38615"
    },
    {
      "name": "CVE-2024-40914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40914"
    },
    {
      "name": "CVE-2024-40953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40953"
    },
    {
      "name": "CVE-2024-40961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40961"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0613",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-07-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": "2024-07-16",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5731-1",
      "url": "https://lists.debian.org/debian-security-announce/2024/msg00142.html"
    },
    {
      "published_at": "2024-07-15",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5730-1",
      "url": "https://lists.debian.org/debian-security-announce/2024/msg00141.html"
    }
  ]
}

CERTFR-2024-AVI-0527

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Debian N/A Debian LTS buster versions antérieures à 5.10.209-2~deb10u1
Debian N/A Debian LTS buster versions antérieures à 5.10.218-1~deb10u1
Debian N/A Debian LTS buster versions antérieures à 5.10.216-1~deb10u1
Debian N/A Debian LTS buster versions antérieures à 4.19.316-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian LTS buster versions ant\u00e9rieures \u00e0 5.10.209-2~deb10u1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian LTS buster versions ant\u00e9rieures \u00e0 5.10.218-1~deb10u1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian LTS buster versions ant\u00e9rieures \u00e0 5.10.216-1~deb10u1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian LTS buster versions ant\u00e9rieures \u00e0 4.19.316-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2022-38096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
    },
    {
      "name": "CVE-2023-0386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
    },
    {
      "name": "CVE-2023-39198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
    },
    {
      "name": "CVE-2023-6606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
    },
    {
      "name": "CVE-2023-51779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
    },
    {
      "name": "CVE-2023-46838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46838"
    },
    {
      "name": "CVE-2023-6040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6040"
    },
    {
      "name": "CVE-2023-6536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
    },
    {
      "name": "CVE-2023-6356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
    },
    {
      "name": "CVE-2023-6535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
    },
    {
      "name": "CVE-2024-0646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
    },
    {
      "name": "CVE-2024-0607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0607"
    },
    {
      "name": "CVE-2024-0565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
    },
    {
      "name": "CVE-2023-6915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6915"
    },
    {
      "name": "CVE-2024-0340",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
    },
    {
      "name": "CVE-2023-47233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47233"
    },
    {
      "name": "CVE-2024-24860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24860"
    },
    {
      "name": "CVE-2024-1086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
    },
    {
      "name": "CVE-2023-28746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
    },
    {
      "name": "CVE-2023-52454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52454"
    },
    {
      "name": "CVE-2024-26600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
    },
    {
      "name": "CVE-2023-52467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
    },
    {
      "name": "CVE-2023-52451",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
    },
    {
      "name": "CVE-2023-52436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52436"
    },
    {
      "name": "CVE-2023-52445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52445"
    },
    {
      "name": "CVE-2023-52597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
    },
    {
      "name": "CVE-2024-26598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26598"
    },
    {
      "name": "CVE-2023-52462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52462"
    },
    {
      "name": "CVE-2023-52443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52443"
    },
    {
      "name": "CVE-2023-52469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52469"
    },
    {
      "name": "CVE-2023-52598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52598"
    },
    {
      "name": "CVE-2023-52470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52470"
    },
    {
      "name": "CVE-2023-52601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52601"
    },
    {
      "name": "CVE-2023-52439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
    },
    {
      "name": "CVE-2023-52438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52438"
    },
    {
      "name": "CVE-2023-52464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52464"
    },
    {
      "name": "CVE-2023-52600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
    },
    {
      "name": "CVE-2023-52458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52458"
    },
    {
      "name": "CVE-2023-52602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52602"
    },
    {
      "name": "CVE-2024-26625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26625"
    },
    {
      "name": "CVE-2024-26627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26627"
    },
    {
      "name": "CVE-2023-52463",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
    },
    {
      "name": "CVE-2023-52447",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
    },
    {
      "name": "CVE-2023-52449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52449"
    },
    {
      "name": "CVE-2024-26581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26581"
    },
    {
      "name": "CVE-2023-52457",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52457"
    },
    {
      "name": "CVE-2023-52606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52606"
    },
    {
      "name": "CVE-2023-52604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52604"
    },
    {
      "name": "CVE-2023-52587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52587"
    },
    {
      "name": "CVE-2023-52448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
    },
    {
      "name": "CVE-2023-52599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
    },
    {
      "name": "CVE-2023-52444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52444"
    },
    {
      "name": "CVE-2023-52583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52583"
    },
    {
      "name": "CVE-2023-52603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52603"
    },
    {
      "name": "CVE-2023-52456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52456"
    },
    {
      "name": "CVE-2023-52607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52607"
    },
    {
      "name": "CVE-2023-52594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52594"
    },
    {
      "name": "CVE-2024-26601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26601"
    },
    {
      "name": "CVE-2023-52595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52595"
    },
    {
      "name": "CVE-2024-23849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23849"
    },
    {
      "name": "CVE-2024-26597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26597"
    },
    {
      "name": "CVE-2024-26602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
    },
    {
      "name": "CVE-2023-52340",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
    },
    {
      "name": "CVE-2024-23850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
    },
    {
      "name": "CVE-2024-26622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26622"
    },
    {
      "name": "CVE-2024-23851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23851"
    },
    {
      "name": "CVE-2024-1151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-1151"
    },
    {
      "name": "CVE-2023-6270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
    },
    {
      "name": "CVE-2024-26593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
    },
    {
      "name": "CVE-2023-52429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52429"
    },
    {
      "name": "CVE-2023-52482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52482"
    },
    {
      "name": "CVE-2024-26586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
    },
    {
      "name": "CVE-2022-48627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
    },
    {
      "name": "CVE-2024-26633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26633"
    },
    {
      "name": "CVE-2023-52434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
    },
    {
      "name": "CVE-2023-52609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52609"
    },
    {
      "name": "CVE-2023-52435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52435"
    },
    {
      "name": "CVE-2023-52612",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52612"
    },
    {
      "name": "CVE-2024-26642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
    },
    {
      "name": "CVE-2023-52617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52617"
    },
    {
      "name": "CVE-2024-26645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26645"
    },
    {
      "name": "CVE-2024-0841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
    },
    {
      "name": "CVE-2024-26695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26695"
    },
    {
      "name": "CVE-2024-26654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26654"
    },
    {
      "name": "CVE-2023-52615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
    },
    {
      "name": "CVE-2024-26659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26659"
    },
    {
      "name": "CVE-2023-52486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
    },
    {
      "name": "CVE-2023-52628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52628"
    },
    {
      "name": "CVE-2023-52493",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52493"
    },
    {
      "name": "CVE-2024-26614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26614"
    },
    {
      "name": "CVE-2023-52637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52637"
    },
    {
      "name": "CVE-2023-52497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52497"
    },
    {
      "name": "CVE-2023-52492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52492"
    },
    {
      "name": "CVE-2024-25739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-25739"
    },
    {
      "name": "CVE-2024-22099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
    },
    {
      "name": "CVE-2024-26664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26664"
    },
    {
      "name": "CVE-2023-52623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
    },
    {
      "name": "CVE-2023-52619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
    },
    {
      "name": "CVE-2024-26651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26651"
    },
    {
      "name": "CVE-2023-7042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-7042"
    },
    {
      "name": "CVE-2024-26707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26707"
    },
    {
      "name": "CVE-2024-26754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26754"
    },
    {
      "name": "CVE-2024-26795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26795"
    },
    {
      "name": "CVE-2024-26697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
    },
    {
      "name": "CVE-2024-26704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
    },
    {
      "name": "CVE-2024-26720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
    },
    {
      "name": "CVE-2023-52622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52622"
    },
    {
      "name": "CVE-2024-26689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26689"
    },
    {
      "name": "CVE-2024-26727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26727"
    },
    {
      "name": "CVE-2024-26671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
    },
    {
      "name": "CVE-2024-26748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26748"
    },
    {
      "name": "CVE-2024-26776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26776"
    },
    {
      "name": "CVE-2024-26606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26606"
    },
    {
      "name": "CVE-2024-26702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26702"
    },
    {
      "name": "CVE-2024-26766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26766"
    },
    {
      "name": "CVE-2024-26814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26814"
    },
    {
      "name": "CVE-2024-26685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
    },
    {
      "name": "CVE-2024-26771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26771"
    },
    {
      "name": "CVE-2024-26810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
    },
    {
      "name": "CVE-2024-26801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
    },
    {
      "name": "CVE-2024-26787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26787"
    },
    {
      "name": "CVE-2024-26781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26781"
    },
    {
      "name": "CVE-2024-26663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
    },
    {
      "name": "CVE-2024-26675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
    },
    {
      "name": "CVE-2024-26752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26752"
    },
    {
      "name": "CVE-2024-26743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26743"
    },
    {
      "name": "CVE-2024-26805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26805"
    },
    {
      "name": "CVE-2024-26773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
    },
    {
      "name": "CVE-2023-52618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52618"
    },
    {
      "name": "CVE-2024-26712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26712"
    },
    {
      "name": "CVE-2024-26793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26793"
    },
    {
      "name": "CVE-2024-24858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24858"
    },
    {
      "name": "CVE-2023-52616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52616"
    },
    {
      "name": "CVE-2024-26813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26813"
    },
    {
      "name": "CVE-2024-26764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26764"
    },
    {
      "name": "CVE-2024-27437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27437"
    },
    {
      "name": "CVE-2024-26735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
    },
    {
      "name": "CVE-2024-26684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26684"
    },
    {
      "name": "CVE-2024-24857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24857"
    },
    {
      "name": "CVE-2024-26679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26679"
    },
    {
      "name": "CVE-2024-26816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26816"
    },
    {
      "name": "CVE-2024-26749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26749"
    },
    {
      "name": "CVE-2024-26688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26688"
    },
    {
      "name": "CVE-2024-26744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26744"
    },
    {
      "name": "CVE-2024-26640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
    },
    {
      "name": "CVE-2024-26763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26763"
    },
    {
      "name": "CVE-2024-26722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26722"
    },
    {
      "name": "CVE-2024-26777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26777"
    },
    {
      "name": "CVE-2024-26733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
    },
    {
      "name": "CVE-2024-26779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
    },
    {
      "name": "CVE-2023-52620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
    },
    {
      "name": "CVE-2024-26772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26772"
    },
    {
      "name": "CVE-2024-26791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26791"
    },
    {
      "name": "CVE-2023-52635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52635"
    },
    {
      "name": "CVE-2024-26788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26788"
    },
    {
      "name": "CVE-2024-26812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26812"
    },
    {
      "name": "CVE-2024-26643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26643"
    },
    {
      "name": "CVE-2024-26804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
    },
    {
      "name": "CVE-2024-26665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26665"
    },
    {
      "name": "CVE-2024-26747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26747"
    },
    {
      "name": "CVE-2024-26696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
    },
    {
      "name": "CVE-2024-26698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26698"
    },
    {
      "name": "CVE-2024-26687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26687"
    },
    {
      "name": "CVE-2024-26778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26778"
    },
    {
      "name": "CVE-2024-26790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26790"
    },
    {
      "name": "CVE-2024-26809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26809"
    },
    {
      "name": "CVE-2024-26673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26673"
    },
    {
      "name": "CVE-2024-26753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26753"
    },
    {
      "name": "CVE-2024-26751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26751"
    },
    {
      "name": "CVE-2024-26736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26736"
    },
    {
      "name": "CVE-2024-26641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26641"
    },
    {
      "name": "CVE-2024-26782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26782"
    },
    {
      "name": "CVE-2024-26848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26848"
    },
    {
      "name": "CVE-2023-52488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52488"
    },
    {
      "name": "CVE-2023-52627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52627"
    },
    {
      "name": "CVE-2023-52489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52489"
    },
    {
      "name": "CVE-2024-26897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
    },
    {
      "name": "CVE-2024-26870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26870"
    },
    {
      "name": "CVE-2024-27044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27044"
    },
    {
      "name": "CVE-2024-26839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26839"
    },
    {
      "name": "CVE-2024-26863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26863"
    },
    {
      "name": "CVE-2024-26966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26966"
    },
    {
      "name": "CVE-2024-27025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27025"
    },
    {
      "name": "CVE-2024-27047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27047"
    },
    {
      "name": "CVE-2024-26845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26845"
    },
    {
      "name": "CVE-2024-27028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27028"
    },
    {
      "name": "CVE-2024-26970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26970"
    },
    {
      "name": "CVE-2024-26861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26861"
    },
    {
      "name": "CVE-2024-26895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26895"
    },
    {
      "name": "CVE-2024-26961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26961"
    },
    {
      "name": "CVE-2024-26978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26978"
    },
    {
      "name": "CVE-2024-26917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26917"
    },
    {
      "name": "CVE-2024-27013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27013"
    },
    {
      "name": "CVE-2024-26840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26840"
    },
    {
      "name": "CVE-2023-52644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52644"
    },
    {
      "name": "CVE-2024-26910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26910"
    },
    {
      "name": "CVE-2024-26615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26615"
    },
    {
      "name": "CVE-2024-26931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26931"
    },
    {
      "name": "CVE-2024-26846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26846"
    },
    {
      "name": "CVE-2024-26958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26958"
    },
    {
      "name": "CVE-2024-27008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27008"
    },
    {
      "name": "CVE-2024-26610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26610"
    },
    {
      "name": "CVE-2024-26872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26872"
    },
    {
      "name": "CVE-2024-26875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26875"
    },
    {
      "name": "CVE-2024-26906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
    },
    {
      "name": "CVE-2024-26843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26843"
    },
    {
      "name": "CVE-2024-26907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
    },
    {
      "name": "CVE-2024-26925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26925"
    },
    {
      "name": "CVE-2024-26934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26934"
    },
    {
      "name": "CVE-2024-26957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26957"
    },
    {
      "name": "CVE-2024-26981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26981"
    },
    {
      "name": "CVE-2024-26889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26889"
    },
    {
      "name": "CVE-2024-27000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27000"
    },
    {
      "name": "CVE-2024-26833",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26833"
    },
    {
      "name": "CVE-2024-26880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26880"
    },
    {
      "name": "CVE-2024-27388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
    },
    {
      "name": "CVE-2024-26883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26883"
    },
    {
      "name": "CVE-2024-26644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26644"
    },
    {
      "name": "CVE-2024-26935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26935"
    },
    {
      "name": "CVE-2024-26974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
    },
    {
      "name": "CVE-2024-26965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26965"
    },
    {
      "name": "CVE-2024-26882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26882"
    },
    {
      "name": "CVE-2024-26984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26984"
    },
    {
      "name": "CVE-2024-27020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27020"
    },
    {
      "name": "CVE-2024-26973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26973"
    },
    {
      "name": "CVE-2024-27059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27059"
    },
    {
      "name": "CVE-2024-26960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26960"
    },
    {
      "name": "CVE-2024-27043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27043"
    },
    {
      "name": "CVE-2024-26820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26820"
    },
    {
      "name": "CVE-2024-27038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27038"
    },
    {
      "name": "CVE-2024-27051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27051"
    },
    {
      "name": "CVE-2024-27073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27073"
    },
    {
      "name": "CVE-2024-26635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26635"
    },
    {
      "name": "CVE-2024-26950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26950"
    },
    {
      "name": "CVE-2024-26999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26999"
    },
    {
      "name": "CVE-2023-52498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52498"
    },
    {
      "name": "CVE-2024-26874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26874"
    },
    {
      "name": "CVE-2023-52491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52491"
    },
    {
      "name": "CVE-2024-26956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26956"
    },
    {
      "name": "CVE-2024-26924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26924"
    },
    {
      "name": "CVE-2024-24861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24861"
    },
    {
      "name": "CVE-2024-27004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27004"
    },
    {
      "name": "CVE-2024-26955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26955"
    },
    {
      "name": "CVE-2024-27052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
    },
    {
      "name": "CVE-2024-27074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
    },
    {
      "name": "CVE-2023-52650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52650"
    },
    {
      "name": "CVE-2024-26808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26808"
    },
    {
      "name": "CVE-2024-26817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26817"
    },
    {
      "name": "CVE-2024-26857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26857"
    },
    {
      "name": "CVE-2024-27001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27001"
    },
    {
      "name": "CVE-2024-26885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26885"
    },
    {
      "name": "CVE-2024-26878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26878"
    },
    {
      "name": "CVE-2024-26894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26894"
    },
    {
      "name": "CVE-2024-26835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26835"
    },
    {
      "name": "CVE-2024-26976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26976"
    },
    {
      "name": "CVE-2024-26852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
    },
    {
      "name": "CVE-2024-26859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
    },
    {
      "name": "CVE-2024-26994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26994"
    },
    {
      "name": "CVE-2024-26636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26636"
    },
    {
      "name": "CVE-2024-26898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26898"
    },
    {
      "name": "CVE-2023-52642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52642"
    },
    {
      "name": "CVE-2024-26969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26969"
    },
    {
      "name": "CVE-2023-52614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52614"
    },
    {
      "name": "CVE-2024-26877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26877"
    },
    {
      "name": "CVE-2024-26937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26937"
    },
    {
      "name": "CVE-2024-27030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27030"
    },
    {
      "name": "CVE-2024-27065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
    },
    {
      "name": "CVE-2024-26997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26997"
    },
    {
      "name": "CVE-2024-26922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26922"
    },
    {
      "name": "CVE-2024-26884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26884"
    },
    {
      "name": "CVE-2024-27076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27076"
    },
    {
      "name": "CVE-2024-26862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26862"
    },
    {
      "name": "CVE-2024-27077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27077"
    },
    {
      "name": "CVE-2024-27078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27078"
    },
    {
      "name": "CVE-2024-26825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26825"
    },
    {
      "name": "CVE-2024-26901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26901"
    },
    {
      "name": "CVE-2024-27046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27046"
    },
    {
      "name": "CVE-2024-26903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26903"
    },
    {
      "name": "CVE-2024-26993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
    },
    {
      "name": "CVE-2024-27024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27024"
    },
    {
      "name": "CVE-2024-27053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27053"
    },
    {
      "name": "CVE-2024-27075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27075"
    },
    {
      "name": "CVE-2024-26891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26891"
    },
    {
      "name": "CVE-2024-26951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26951"
    },
    {
      "name": "CVE-2024-26855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26855"
    },
    {
      "name": "CVE-2024-27045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27045"
    },
    {
      "name": "CVE-2024-26923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26923"
    },
    {
      "name": "CVE-2024-26851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26851"
    },
    {
      "name": "CVE-2024-26926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26926"
    },
    {
      "name": "CVE-2024-26988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26988"
    },
    {
      "name": "CVE-2023-52585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52585"
    },
    {
      "name": "CVE-2022-48655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48655"
    },
    {
      "name": "CVE-2023-52882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52882"
    },
    {
      "name": "CVE-2024-26900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26900"
    },
    {
      "name": "CVE-2024-27398",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27398"
    },
    {
      "name": "CVE-2024-27399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27399"
    },
    {
      "name": "CVE-2024-27401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27401"
    },
    {
      "name": "CVE-2024-35848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
    },
    {
      "name": "CVE-2024-35947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35947"
    },
    {
      "name": "CVE-2024-36017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
    },
    {
      "name": "CVE-2024-36031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36031"
    },
    {
      "name": "CVE-2024-36883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
    },
    {
      "name": "CVE-2024-36886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
    },
    {
      "name": "CVE-2024-36889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36889"
    },
    {
      "name": "CVE-2024-36902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36902"
    },
    {
      "name": "CVE-2024-36904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
    },
    {
      "name": "CVE-2024-36905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36905"
    },
    {
      "name": "CVE-2024-36916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36916"
    },
    {
      "name": "CVE-2024-36919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36919"
    },
    {
      "name": "CVE-2024-36929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
    },
    {
      "name": "CVE-2024-36933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36933"
    },
    {
      "name": "CVE-2024-36934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36934"
    },
    {
      "name": "CVE-2024-36939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36939"
    },
    {
      "name": "CVE-2024-36940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36940"
    },
    {
      "name": "CVE-2024-36941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
    },
    {
      "name": "CVE-2024-36946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36946"
    },
    {
      "name": "CVE-2024-36950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36950"
    },
    {
      "name": "CVE-2024-36953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36953"
    },
    {
      "name": "CVE-2024-36954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36954"
    },
    {
      "name": "CVE-2024-36957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36957"
    },
    {
      "name": "CVE-2024-36959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36959"
    },
    {
      "name": "CVE-2023-52656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52656"
    },
    {
      "name": "CVE-2023-52669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52669"
    },
    {
      "name": "CVE-2023-52679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52679"
    },
    {
      "name": "CVE-2023-52683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52683"
    },
    {
      "name": "CVE-2023-52686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52686"
    },
    {
      "name": "CVE-2023-52690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52690"
    },
    {
      "name": "CVE-2023-52691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52691"
    },
    {
      "name": "CVE-2023-52693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52693"
    },
    {
      "name": "CVE-2023-52694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52694"
    },
    {
      "name": "CVE-2023-52696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52696"
    },
    {
      "name": "CVE-2023-52698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52698"
    },
    {
      "name": "CVE-2023-52699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52699"
    },
    {
      "name": "CVE-2023-52880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52880"
    },
    {
      "name": "CVE-2024-27395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27395"
    },
    {
      "name": "CVE-2024-27396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27396"
    },
    {
      "name": "CVE-2024-27405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27405"
    },
    {
      "name": "CVE-2024-27410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27410"
    },
    {
      "name": "CVE-2024-27412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27412"
    },
    {
      "name": "CVE-2024-27413",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27413"
    },
    {
      "name": "CVE-2024-27416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27416"
    },
    {
      "name": "CVE-2024-27417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
    },
    {
      "name": "CVE-2024-27419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27419"
    },
    {
      "name": "CVE-2024-27431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27431"
    },
    {
      "name": "CVE-2024-27436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27436"
    },
    {
      "name": "CVE-2024-35789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
    },
    {
      "name": "CVE-2024-35791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35791"
    },
    {
      "name": "CVE-2024-35796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35796"
    },
    {
      "name": "CVE-2024-35806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35806"
    },
    {
      "name": "CVE-2024-35809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35809"
    },
    {
      "name": "CVE-2024-35811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35811"
    },
    {
      "name": "CVE-2024-35813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35813"
    },
    {
      "name": "CVE-2024-35815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35815"
    },
    {
      "name": "CVE-2024-35821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35821"
    },
    {
      "name": "CVE-2024-35822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35822"
    },
    {
      "name": "CVE-2024-35823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35823"
    },
    {
      "name": "CVE-2024-35825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35825"
    },
    {
      "name": "CVE-2024-35828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35828"
    },
    {
      "name": "CVE-2024-35829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35829"
    },
    {
      "name": "CVE-2024-35830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35830"
    },
    {
      "name": "CVE-2024-35833",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35833"
    },
    {
      "name": "CVE-2024-35845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
    },
    {
      "name": "CVE-2024-35847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35847"
    },
    {
      "name": "CVE-2024-35849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35849"
    },
    {
      "name": "CVE-2024-35852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
    },
    {
      "name": "CVE-2024-35854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35854"
    },
    {
      "name": "CVE-2024-35877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35877"
    },
    {
      "name": "CVE-2024-35879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35879"
    },
    {
      "name": "CVE-2024-35895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35895"
    },
    {
      "name": "CVE-2024-35905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35905"
    },
    {
      "name": "CVE-2024-35915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35915"
    },
    {
      "name": "CVE-2024-35922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35922"
    },
    {
      "name": "CVE-2024-35930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35930"
    },
    {
      "name": "CVE-2024-35933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35933"
    },
    {
      "name": "CVE-2024-35935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35935"
    },
    {
      "name": "CVE-2024-35936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35936"
    },
    {
      "name": "CVE-2024-35940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35940"
    },
    {
      "name": "CVE-2024-35944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35944"
    },
    {
      "name": "CVE-2024-35950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35950"
    },
    {
      "name": "CVE-2024-35955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35955"
    },
    {
      "name": "CVE-2024-35967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35967"
    },
    {
      "name": "CVE-2024-35969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35969"
    },
    {
      "name": "CVE-2024-35973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35973"
    },
    {
      "name": "CVE-2024-35976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35976"
    },
    {
      "name": "CVE-2024-35978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35978"
    },
    {
      "name": "CVE-2024-35982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35982"
    },
    {
      "name": "CVE-2024-35984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35984"
    },
    {
      "name": "CVE-2024-35990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35990"
    },
    {
      "name": "CVE-2024-36006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36006"
    },
    {
      "name": "CVE-2024-36007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36007"
    },
    {
      "name": "CVE-2024-36014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36014"
    },
    {
      "name": "CVE-2024-36015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36015"
    },
    {
      "name": "CVE-2024-36016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
    },
    {
      "name": "CVE-2023-52670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52670"
    },
    {
      "name": "CVE-2023-52675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52675"
    },
    {
      "name": "CVE-2024-35819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35819"
    },
    {
      "name": "CVE-2024-35835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
    },
    {
      "name": "CVE-2024-35837",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35837"
    },
    {
      "name": "CVE-2024-35958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
    },
    {
      "name": "CVE-2024-35960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
    },
    {
      "name": "CVE-2024-35997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35997"
    },
    {
      "name": "CVE-2024-36020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
    },
    {
      "name": "CVE-2021-33630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33630"
    },
    {
      "name": "CVE-2023-52672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52672"
    },
    {
      "name": "CVE-2024-27414",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27414"
    },
    {
      "name": "CVE-2024-31076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-31076"
    },
    {
      "name": "CVE-2024-33621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
    },
    {
      "name": "CVE-2024-35785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35785"
    },
    {
      "name": "CVE-2024-35805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35805"
    },
    {
      "name": "CVE-2024-35807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35807"
    },
    {
      "name": "CVE-2024-35853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35853"
    },
    {
      "name": "CVE-2024-35855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35855"
    },
    {
      "name": "CVE-2024-35871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35871"
    },
    {
      "name": "CVE-2024-35884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35884"
    },
    {
      "name": "CVE-2024-35886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35886"
    },
    {
      "name": "CVE-2024-35888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35888"
    },
    {
      "name": "CVE-2024-35893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35893"
    },
    {
      "name": "CVE-2024-35896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35896"
    },
    {
      "name": "CVE-2024-35897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35897"
    },
    {
      "name": "CVE-2024-35898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35898"
    },
    {
      "name": "CVE-2024-35899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35899"
    },
    {
      "name": "CVE-2024-35900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35900"
    },
    {
      "name": "CVE-2024-35902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35902"
    },
    {
      "name": "CVE-2024-35910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
    },
    {
      "name": "CVE-2024-35925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35925"
    },
    {
      "name": "CVE-2024-35934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35934"
    },
    {
      "name": "CVE-2024-35962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35962"
    },
    {
      "name": "CVE-2024-35983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35983"
    },
    {
      "name": "CVE-2024-35988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35988"
    },
    {
      "name": "CVE-2024-35996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35996"
    },
    {
      "name": "CVE-2024-36004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36004"
    },
    {
      "name": "CVE-2024-36005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
    },
    {
      "name": "CVE-2024-36008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36008"
    },
    {
      "name": "CVE-2024-36286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36286"
    },
    {
      "name": "CVE-2024-36288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36288"
    },
    {
      "name": "CVE-2024-36960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36960"
    },
    {
      "name": "CVE-2024-36964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36964"
    },
    {
      "name": "CVE-2024-36971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
    },
    {
      "name": "CVE-2024-37353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37353"
    },
    {
      "name": "CVE-2024-37356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
    },
    {
      "name": "CVE-2024-38381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38381"
    },
    {
      "name": "CVE-2024-38549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38549"
    },
    {
      "name": "CVE-2024-38552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38552"
    },
    {
      "name": "CVE-2024-38558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
    },
    {
      "name": "CVE-2024-38559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38559"
    },
    {
      "name": "CVE-2024-38560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38560"
    },
    {
      "name": "CVE-2024-38565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38565"
    },
    {
      "name": "CVE-2024-38567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38567"
    },
    {
      "name": "CVE-2024-38578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38578"
    },
    {
      "name": "CVE-2024-38579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38579"
    },
    {
      "name": "CVE-2024-38582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38582"
    },
    {
      "name": "CVE-2024-38583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38583"
    },
    {
      "name": "CVE-2024-38587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38587"
    },
    {
      "name": "CVE-2024-38589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38589"
    },
    {
      "name": "CVE-2024-38596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
    },
    {
      "name": "CVE-2024-38598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38598"
    },
    {
      "name": "CVE-2024-38599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38599"
    },
    {
      "name": "CVE-2024-38601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38601"
    },
    {
      "name": "CVE-2024-38612",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38612"
    },
    {
      "name": "CVE-2024-38618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38618"
    },
    {
      "name": "CVE-2024-38621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38621"
    },
    {
      "name": "CVE-2024-38627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38627"
    },
    {
      "name": "CVE-2024-38633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38633"
    },
    {
      "name": "CVE-2024-38634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38634"
    },
    {
      "name": "CVE-2024-38637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38637"
    },
    {
      "name": "CVE-2024-38659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38659"
    },
    {
      "name": "CVE-2024-38780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38780"
    },
    {
      "name": "CVE-2024-39292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39292"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0527",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-06-28T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
  "vendor_advisories": [
    {
      "published_at": "2024-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3840-1",
      "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
    },
    {
      "published_at": "2024-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3842-1",
      "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html"
    },
    {
      "published_at": "2024-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3843-1",
      "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html"
    },
    {
      "published_at": "2024-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-3841-1",
      "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html"
    }
  ]
}

CERTFR-2024-AVI-0472

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian bullseye versions antérieures à 5.10.218-1
References
Bulletin de sécurité Debian DSA-5703-1 2024-06-02 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian bullseye versions ant\u00e9rieures \u00e0 5.10.218-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-36889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36889"
    },
    {
      "name": "CVE-2024-36957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36957"
    },
    {
      "name": "CVE-2024-36939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36939"
    },
    {
      "name": "CVE-2024-36904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
    },
    {
      "name": "CVE-2024-36886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
    },
    {
      "name": "CVE-2024-36959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36959"
    },
    {
      "name": "CVE-2024-36929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
    },
    {
      "name": "CVE-2024-36883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
    },
    {
      "name": "CVE-2024-36031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36031"
    },
    {
      "name": "CVE-2024-36946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36946"
    },
    {
      "name": "CVE-2024-36934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36934"
    },
    {
      "name": "CVE-2023-52585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52585"
    },
    {
      "name": "CVE-2024-27398",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27398"
    },
    {
      "name": "CVE-2024-36017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
    },
    {
      "name": "CVE-2024-27401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27401"
    },
    {
      "name": "CVE-2024-26900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26900"
    },
    {
      "name": "CVE-2024-36905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36905"
    },
    {
      "name": "CVE-2024-27399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27399"
    },
    {
      "name": "CVE-2024-35947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35947"
    },
    {
      "name": "CVE-2023-52882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52882"
    },
    {
      "name": "CVE-2024-35848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
    },
    {
      "name": "CVE-2022-48655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48655"
    },
    {
      "name": "CVE-2024-36941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
    },
    {
      "name": "CVE-2024-36902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36902"
    },
    {
      "name": "CVE-2024-36919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36919"
    },
    {
      "name": "CVE-2024-36950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36950"
    },
    {
      "name": "CVE-2024-36940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36940"
    },
    {
      "name": "CVE-2024-36916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36916"
    },
    {
      "name": "CVE-2024-36954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36954"
    },
    {
      "name": "CVE-2024-36933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36933"
    },
    {
      "name": "CVE-2024-36953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36953"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0472",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-06-07T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": "2024-06-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5703-1",
      "url": "https://lists.debian.org/debian-security-announce/2024/msg00113.html"
    }
  ]
}

CERTFR-2024-AVI-0381

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian bookworm (stable) versions antérieures à 6.1.90-1
Debian N/A Debian bullseye (old) versions antérieures à 5.10.216-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian bookworm (stable) versions ant\u00e9rieures \u00e0 6.1.90-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian bullseye (old) versions ant\u00e9rieures \u00e0 5.10.216-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-27024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27024"
    },
    {
      "name": "CVE-2024-26957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26957"
    },
    {
      "name": "CVE-2024-26601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26601"
    },
    {
      "name": "CVE-2024-26934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26934"
    },
    {
      "name": "CVE-2024-26825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26825"
    },
    {
      "name": "CVE-2024-27051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27051"
    },
    {
      "name": "CVE-2023-52622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52622"
    },
    {
      "name": "CVE-2024-26696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
    },
    {
      "name": "CVE-2024-27018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27018"
    },
    {
      "name": "CVE-2024-27059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27059"
    },
    {
      "name": "CVE-2024-26898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26898"
    },
    {
      "name": "CVE-2024-26654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26654"
    },
    {
      "name": "CVE-2024-26614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26614"
    },
    {
      "name": "CVE-2024-26974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
    },
    {
      "name": "CVE-2024-26984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26984"
    },
    {
      "name": "CVE-2024-26816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26816"
    },
    {
      "name": "CVE-2024-27030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27030"
    },
    {
      "name": "CVE-2024-26897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
    },
    {
      "name": "CVE-2024-26981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26981"
    },
    {
      "name": "CVE-2024-27028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27028"
    },
    {
      "name": "CVE-2024-27052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
    },
    {
      "name": "CVE-2024-26950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26950"
    },
    {
      "name": "CVE-2023-52637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52637"
    },
    {
      "name": "CVE-2024-26961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26961"
    },
    {
      "name": "CVE-2024-26754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26754"
    },
    {
      "name": "CVE-2024-27078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27078"
    },
    {
      "name": "CVE-2024-26973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26973"
    },
    {
      "name": "CVE-2024-26848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26848"
    },
    {
      "name": "CVE-2024-26883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26883"
    },
    {
      "name": "CVE-2023-52429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52429"
    },
    {
      "name": "CVE-2024-26983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26983"
    },
    {
      "name": "CVE-2024-26790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26790"
    },
    {
      "name": "CVE-2023-52491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52491"
    },
    {
      "name": "CVE-2024-27038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27038"
    },
    {
      "name": "CVE-2024-26845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26845"
    },
    {
      "name": "CVE-2024-26704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
    },
    {
      "name": "CVE-2024-26671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
    },
    {
      "name": "CVE-2024-26976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26976"
    },
    {
      "name": "CVE-2024-27437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27437"
    },
    {
      "name": "CVE-2024-26712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26712"
    },
    {
      "name": "CVE-2023-52642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52642"
    },
    {
      "name": "CVE-2024-26600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
    },
    {
      "name": "CVE-2023-28746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
    },
    {
      "name": "CVE-2023-52635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52635"
    },
    {
      "name": "CVE-2024-26993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
    },
    {
      "name": "CVE-2023-52489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52489"
    },
    {
      "name": "CVE-2024-26970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26970"
    },
    {
      "name": "CVE-2023-52492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52492"
    },
    {
      "name": "CVE-2024-26805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26805"
    },
    {
      "name": "CVE-2024-26665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26665"
    },
    {
      "name": "CVE-2024-26891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26891"
    },
    {
      "name": "CVE-2024-26852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
    },
    {
      "name": "CVE-2024-26903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26903"
    },
    {
      "name": "CVE-2024-26627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26627"
    },
    {
      "name": "CVE-2024-26859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26859"
    },
    {
      "name": "CVE-2024-26839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26839"
    },
    {
      "name": "CVE-2024-26857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26857"
    },
    {
      "name": "CVE-2024-26937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26937"
    },
    {
      "name": "CVE-2024-26581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26581"
    },
    {
      "name": "CVE-2023-52600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
    },
    {
      "name": "CVE-2024-26910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26910"
    },
    {
      "name": "CVE-2024-26817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26817"
    },
    {
      "name": "CVE-2023-52587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52587"
    },
    {
      "name": "CVE-2024-26698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26698"
    },
    {
      "name": "CVE-2024-26645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26645"
    },
    {
      "name": "CVE-2024-26702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26702"
    },
    {
      "name": "CVE-2024-26673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26673"
    },
    {
      "name": "CVE-2024-26720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
    },
    {
      "name": "CVE-2024-26615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26615"
    },
    {
      "name": "CVE-2024-26801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
    },
    {
      "name": "CVE-2024-27043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27043"
    },
    {
      "name": "CVE-2023-52618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52618"
    },
    {
      "name": "CVE-2023-7042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-7042"
    },
    {
      "name": "CVE-2024-26643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26643"
    },
    {
      "name": "CVE-2024-26779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
    },
    {
      "name": "CVE-2023-52604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52604"
    },
    {
      "name": "CVE-2024-26969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26969"
    },
    {
      "name": "CVE-2024-26880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26880"
    },
    {
      "name": "CVE-2023-52650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52650"
    },
    {
      "name": "CVE-2023-52601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52601"
    },
    {
      "name": "CVE-2024-26773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
    },
    {
      "name": "CVE-2024-26722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26722"
    },
    {
      "name": "CVE-2024-26679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26679"
    },
    {
      "name": "CVE-2023-52616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52616"
    },
    {
      "name": "CVE-2024-26931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26931"
    },
    {
      "name": "CVE-2024-26763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26763"
    },
    {
      "name": "CVE-2023-52435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52435"
    },
    {
      "name": "CVE-2024-26707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26707"
    },
    {
      "name": "CVE-2024-26895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26895"
    },
    {
      "name": "CVE-2024-26749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26749"
    },
    {
      "name": "CVE-2023-52603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52603"
    },
    {
      "name": "CVE-2024-26695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26695"
    },
    {
      "name": "CVE-2024-26951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26951"
    },
    {
      "name": "CVE-2023-52482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52482"
    },
    {
      "name": "CVE-2023-52486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
    },
    {
      "name": "CVE-2023-52619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
    },
    {
      "name": "CVE-2024-26862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26862"
    },
    {
      "name": "CVE-2024-26727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26727"
    },
    {
      "name": "CVE-2023-52617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52617"
    },
    {
      "name": "CVE-2024-26965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26965"
    },
    {
      "name": "CVE-2024-26920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26920"
    },
    {
      "name": "CVE-2024-26885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26885"
    },
    {
      "name": "CVE-2024-26804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
    },
    {
      "name": "CVE-2024-26994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26994"
    },
    {
      "name": "CVE-2024-26593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
    },
    {
      "name": "CVE-2024-26751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26751"
    },
    {
      "name": "CVE-2024-26926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26926"
    },
    {
      "name": "CVE-2024-27065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
    },
    {
      "name": "CVE-2023-6270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
    },
    {
      "name": "CVE-2024-27388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
    },
    {
      "name": "CVE-2024-27047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27047"
    },
    {
      "name": "CVE-2024-26743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26743"
    },
    {
      "name": "CVE-2024-26787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26787"
    },
    {
      "name": "CVE-2024-26814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26814"
    },
    {
      "name": "CVE-2024-26636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26636"
    },
    {
      "name": "CVE-2024-26935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26935"
    },
    {
      "name": "CVE-2024-26978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26978"
    },
    {
      "name": "CVE-2024-26846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26846"
    },
    {
      "name": "CVE-2024-27053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27053"
    },
    {
      "name": "CVE-2024-24858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24858"
    },
    {
      "name": "CVE-2024-27015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27015"
    },
    {
      "name": "CVE-2024-27077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27077"
    },
    {
      "name": "CVE-2023-52493",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52493"
    },
    {
      "name": "CVE-2024-26606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26606"
    },
    {
      "name": "CVE-2024-26781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26781"
    },
    {
      "name": "CVE-2023-52488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52488"
    },
    {
      "name": "CVE-2024-26625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26625"
    },
    {
      "name": "CVE-2024-26748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26748"
    },
    {
      "name": "CVE-2024-26989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26989"
    },
    {
      "name": "CVE-2024-26782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26782"
    },
    {
      "name": "CVE-2024-26635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26635"
    },
    {
      "name": "CVE-2024-26833",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26833"
    },
    {
      "name": "CVE-2024-27008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27008"
    },
    {
      "name": "CVE-2024-0607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0607"
    },
    {
      "name": "CVE-2024-26877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26877"
    },
    {
      "name": "CVE-2024-26697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
    },
    {
      "name": "CVE-2024-27073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27073"
    },
    {
      "name": "CVE-2024-26642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
    },
    {
      "name": "CVE-2024-26922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26922"
    },
    {
      "name": "CVE-2024-26685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
    },
    {
      "name": "CVE-2024-26733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
    },
    {
      "name": "CVE-2023-52599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
    },
    {
      "name": "CVE-2024-26851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26851"
    },
    {
      "name": "CVE-2024-26812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26812"
    },
    {
      "name": "CVE-2024-26688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26688"
    },
    {
      "name": "CVE-2024-27013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27013"
    },
    {
      "name": "CVE-2024-27000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27000"
    },
    {
      "name": "CVE-2024-26663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
    },
    {
      "name": "CVE-2024-26675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
    },
    {
      "name": "CVE-2024-24857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24857"
    },
    {
      "name": "CVE-2024-26955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26955"
    },
    {
      "name": "CVE-2024-26861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26861"
    },
    {
      "name": "CVE-2024-26906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26906"
    },
    {
      "name": "CVE-2024-26610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26610"
    },
    {
      "name": "CVE-2024-26840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26840"
    },
    {
      "name": "CVE-2024-26889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26889"
    },
    {
      "name": "CVE-2023-52583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52583"
    },
    {
      "name": "CVE-2023-52602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52602"
    },
    {
      "name": "CVE-2024-27076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27076"
    },
    {
      "name": "CVE-2024-23850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
    },
    {
      "name": "CVE-2024-27014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27014"
    },
    {
      "name": "CVE-2023-52498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52498"
    },
    {
      "name": "CVE-2024-0841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
    },
    {
      "name": "CVE-2024-26651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26651"
    },
    {
      "name": "CVE-2024-26958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26958"
    },
    {
      "name": "CVE-2024-26956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26956"
    },
    {
      "name": "CVE-2024-27001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27001"
    },
    {
      "name": "CVE-2024-26776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26776"
    },
    {
      "name": "CVE-2024-1151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-1151"
    },
    {
      "name": "CVE-2023-52497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52497"
    },
    {
      "name": "CVE-2024-26939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26939"
    },
    {
      "name": "CVE-2024-26960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26960"
    },
    {
      "name": "CVE-2024-26735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
    },
    {
      "name": "CVE-2023-47233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47233"
    },
    {
      "name": "CVE-2024-26882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26882"
    },
    {
      "name": "CVE-2024-26640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
    },
    {
      "name": "CVE-2023-52434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
    },
    {
      "name": "CVE-2024-27009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27009"
    },
    {
      "name": "CVE-2024-26923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26923"
    },
    {
      "name": "CVE-2024-23851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23851"
    },
    {
      "name": "CVE-2024-27004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27004"
    },
    {
      "name": "CVE-2024-26917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26917"
    },
    {
      "name": "CVE-2023-52627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52627"
    },
    {
      "name": "CVE-2024-26884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26884"
    },
    {
      "name": "CVE-2023-52458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52458"
    },
    {
      "name": "CVE-2024-27020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27020"
    },
    {
      "name": "CVE-2024-26771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26771"
    },
    {
      "name": "CVE-2024-26602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
    },
    {
      "name": "CVE-2024-26992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26992"
    },
    {
      "name": "CVE-2024-26644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26644"
    },
    {
      "name": "CVE-2024-26980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26980"
    },
    {
      "name": "CVE-2024-26966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26966"
    },
    {
      "name": "CVE-2024-22099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
    },
    {
      "name": "CVE-2024-27044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27044"
    },
    {
      "name": "CVE-2024-27003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27003"
    },
    {
      "name": "CVE-2024-26987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26987"
    },
    {
      "name": "CVE-2024-26979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26979"
    },
    {
      "name": "CVE-2024-27019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27019"
    },
    {
      "name": "CVE-2024-26747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26747"
    },
    {
      "name": "CVE-2024-26843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26843"
    },
    {
      "name": "CVE-2023-52598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52598"
    },
    {
      "name": "CVE-2024-26753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26753"
    },
    {
      "name": "CVE-2023-52620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
    },
    {
      "name": "CVE-2024-26659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26659"
    },
    {
      "name": "CVE-2024-26793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26793"
    },
    {
      "name": "CVE-2023-52594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52594"
    },
    {
      "name": "CVE-2024-26808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26808"
    },
    {
      "name": "CVE-2024-26687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26687"
    },
    {
      "name": "CVE-2024-26874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26874"
    },
    {
      "name": "CVE-2024-26996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26996"
    },
    {
      "name": "CVE-2023-52595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52595"
    },
    {
      "name": "CVE-2024-26752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26752"
    },
    {
      "name": "CVE-2024-26875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26875"
    },
    {
      "name": "CVE-2023-52623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
    },
    {
      "name": "CVE-2024-26736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26736"
    },
    {
      "name": "CVE-2024-27074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
    },
    {
      "name": "CVE-2023-52447",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
    },
    {
      "name": "CVE-2023-52644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52644"
    },
    {
      "name": "CVE-2024-26894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26894"
    },
    {
      "name": "CVE-2024-26820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26820"
    },
    {
      "name": "CVE-2023-52615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
    },
    {
      "name": "CVE-2024-26777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26777"
    },
    {
      "name": "CVE-2024-26764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26764"
    },
    {
      "name": "CVE-2024-26878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26878"
    },
    {
      "name": "CVE-2024-26689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26689"
    },
    {
      "name": "CVE-2023-52606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52606"
    },
    {
      "name": "CVE-2024-26778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26778"
    },
    {
      "name": "CVE-2023-52597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
    },
    {
      "name": "CVE-2024-27045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27045"
    },
    {
      "name": "CVE-2024-26872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26872"
    },
    {
      "name": "CVE-2024-27075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27075"
    },
    {
      "name": "CVE-2024-26901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26901"
    },
    {
      "name": "CVE-2024-27016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27016"
    },
    {
      "name": "CVE-2024-0565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
    },
    {
      "name": "CVE-2024-26863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26863"
    },
    {
      "name": "CVE-2024-26988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26988"
    },
    {
      "name": "CVE-2024-26813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26813"
    },
    {
      "name": "CVE-2024-26641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26641"
    },
    {
      "name": "CVE-2024-26936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26936"
    },
    {
      "name": "CVE-2024-26925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26925"
    },
    {
      "name": "CVE-2024-0340",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
    },
    {
      "name": "CVE-2024-26744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26744"
    },
    {
      "name": "CVE-2024-26870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26870"
    },
    {
      "name": "CVE-2024-26835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26835"
    },
    {
      "name": "CVE-2024-26791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26791"
    },
    {
      "name": "CVE-2024-26810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
    },
    {
      "name": "CVE-2024-27022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27022"
    },
    {
      "name": "CVE-2024-26772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26772"
    },
    {
      "name": "CVE-2024-26855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26855"
    },
    {
      "name": "CVE-2024-26766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26766"
    },
    {
      "name": "CVE-2023-52614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52614"
    },
    {
      "name": "CVE-2024-26795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26795"
    },
    {
      "name": "CVE-2024-26664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26664"
    },
    {
      "name": "CVE-2024-26997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26997"
    },
    {
      "name": "CVE-2024-27002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27002"
    },
    {
      "name": "CVE-2024-26809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26809"
    },
    {
      "name": "CVE-2024-27025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27025"
    },
    {
      "name": "CVE-2024-26605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26605"
    },
    {
      "name": "CVE-2024-26924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26924"
    },
    {
      "name": "CVE-2023-52607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52607"
    },
    {
      "name": "CVE-2024-23849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23849"
    },
    {
      "name": "CVE-2024-26999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26999"
    },
    {
      "name": "CVE-2024-26788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26788"
    },
    {
      "name": "CVE-2024-24861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24861"
    },
    {
      "name": "CVE-2024-26684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26684"
    },
    {
      "name": "CVE-2024-26622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26622"
    },
    {
      "name": "CVE-2024-26907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
    },
    {
      "name": "CVE-2024-27046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27046"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0381",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-05-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Debian\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5680-1 du 06 mai 2024",
      "url": "https://lists.debian.org/debian-security-announce/2024/msg00089.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5681-1 du 06 mai 2024",
      "url": "https://lists.debian.org/debian-security-announce/2024/msg00090.html"
    }
  ]
}

CERTFR-2024-AVI-0334

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian bookworm versions antérieures à 6.1.85-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian bookworm versions ant\u00e9rieures \u00e0 6.1.85-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-26601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26601"
    },
    {
      "name": "CVE-2023-52633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52633"
    },
    {
      "name": "CVE-2023-52622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52622"
    },
    {
      "name": "CVE-2024-26696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
    },
    {
      "name": "CVE-2024-26654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26654"
    },
    {
      "name": "CVE-2024-26816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26816"
    },
    {
      "name": "CVE-2023-52621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52621"
    },
    {
      "name": "CVE-2024-26629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26629"
    },
    {
      "name": "CVE-2024-26586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
    },
    {
      "name": "CVE-2024-26715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26715"
    },
    {
      "name": "CVE-2023-52637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52637"
    },
    {
      "name": "CVE-2024-26585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
    },
    {
      "name": "CVE-2024-26754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26754"
    },
    {
      "name": "CVE-2024-26700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
    },
    {
      "name": "CVE-2023-52630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52630"
    },
    {
      "name": "CVE-2023-52429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52429"
    },
    {
      "name": "CVE-2024-26790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26790"
    },
    {
      "name": "CVE-2024-26704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
    },
    {
      "name": "CVE-2024-26750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26750"
    },
    {
      "name": "CVE-2024-26671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
    },
    {
      "name": "CVE-2024-26603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26603"
    },
    {
      "name": "CVE-2024-27437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27437"
    },
    {
      "name": "CVE-2024-26712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26712"
    },
    {
      "name": "CVE-2024-26600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
    },
    {
      "name": "CVE-2023-28746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
    },
    {
      "name": "CVE-2023-52640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52640"
    },
    {
      "name": "CVE-2023-52635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52635"
    },
    {
      "name": "CVE-2024-26726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
    },
    {
      "name": "CVE-2023-52593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52593"
    },
    {
      "name": "CVE-2024-26802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26802"
    },
    {
      "name": "CVE-2023-52638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52638"
    },
    {
      "name": "CVE-2024-26815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26815"
    },
    {
      "name": "CVE-2024-26805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26805"
    },
    {
      "name": "CVE-2024-26665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26665"
    },
    {
      "name": "CVE-2024-26774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26774"
    },
    {
      "name": "CVE-2024-26627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26627"
    },
    {
      "name": "CVE-2024-26581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26581"
    },
    {
      "name": "CVE-2023-52632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52632"
    },
    {
      "name": "CVE-2023-52600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
    },
    {
      "name": "CVE-2023-52587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52587"
    },
    {
      "name": "CVE-2024-26698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26698"
    },
    {
      "name": "CVE-2024-26686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
    },
    {
      "name": "CVE-2024-26702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26702"
    },
    {
      "name": "CVE-2024-26673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26673"
    },
    {
      "name": "CVE-2024-26720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26720"
    },
    {
      "name": "CVE-2024-26801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26801"
    },
    {
      "name": "CVE-2023-52618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52618"
    },
    {
      "name": "CVE-2024-26742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26742"
    },
    {
      "name": "CVE-2023-7042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-7042"
    },
    {
      "name": "CVE-2024-26643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26643"
    },
    {
      "name": "CVE-2024-26780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26780"
    },
    {
      "name": "CVE-2024-26779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
    },
    {
      "name": "CVE-2024-26590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26590"
    },
    {
      "name": "CVE-2023-52604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52604"
    },
    {
      "name": "CVE-2023-52601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52601"
    },
    {
      "name": "CVE-2024-26773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
    },
    {
      "name": "CVE-2024-26722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26722"
    },
    {
      "name": "CVE-2024-26679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26679"
    },
    {
      "name": "CVE-2023-52616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52616"
    },
    {
      "name": "CVE-2024-26763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26763"
    },
    {
      "name": "CVE-2023-52435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52435"
    },
    {
      "name": "CVE-2024-26707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26707"
    },
    {
      "name": "CVE-2024-26749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26749"
    },
    {
      "name": "CVE-2023-52603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52603"
    },
    {
      "name": "CVE-2024-26695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26695"
    },
    {
      "name": "CVE-2024-26789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26789"
    },
    {
      "name": "CVE-2023-52619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
    },
    {
      "name": "CVE-2024-26727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26727"
    },
    {
      "name": "CVE-2023-52617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52617"
    },
    {
      "name": "CVE-2024-26804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26804"
    },
    {
      "name": "CVE-2024-26593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26593"
    },
    {
      "name": "CVE-2024-26751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26751"
    },
    {
      "name": "CVE-2023-6270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
    },
    {
      "name": "CVE-2024-26743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26743"
    },
    {
      "name": "CVE-2024-26676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26676"
    },
    {
      "name": "CVE-2024-26787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26787"
    },
    {
      "name": "CVE-2024-26814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26814"
    },
    {
      "name": "CVE-2024-24858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24858"
    },
    {
      "name": "CVE-2024-26765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26765"
    },
    {
      "name": "CVE-2023-52584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52584"
    },
    {
      "name": "CVE-2024-26606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26606"
    },
    {
      "name": "CVE-2024-26781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26781"
    },
    {
      "name": "CVE-2024-26625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26625"
    },
    {
      "name": "CVE-2024-26748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26748"
    },
    {
      "name": "CVE-2024-26782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26782"
    },
    {
      "name": "CVE-2023-52631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52631"
    },
    {
      "name": "CVE-2023-2176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
    },
    {
      "name": "CVE-2023-52589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52589"
    },
    {
      "name": "CVE-2024-26697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
    },
    {
      "name": "CVE-2024-26792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26792"
    },
    {
      "name": "CVE-2024-26803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26803"
    },
    {
      "name": "CVE-2024-26626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26626"
    },
    {
      "name": "CVE-2024-26741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26741"
    },
    {
      "name": "CVE-2024-26583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
    },
    {
      "name": "CVE-2024-26642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
    },
    {
      "name": "CVE-2024-26680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26680"
    },
    {
      "name": "CVE-2023-52639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52639"
    },
    {
      "name": "CVE-2024-26685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
    },
    {
      "name": "CVE-2024-26733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
    },
    {
      "name": "CVE-2023-52599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
    },
    {
      "name": "CVE-2024-26812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26812"
    },
    {
      "name": "CVE-2024-26688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26688"
    },
    {
      "name": "CVE-2024-26663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
    },
    {
      "name": "CVE-2024-26675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26675"
    },
    {
      "name": "CVE-2024-24857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24857"
    },
    {
      "name": "CVE-2023-52583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52583"
    },
    {
      "name": "CVE-2024-26584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
    },
    {
      "name": "CVE-2023-52602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52602"
    },
    {
      "name": "CVE-2024-26681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26681"
    },
    {
      "name": "CVE-2024-23850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
    },
    {
      "name": "CVE-2024-26800",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26800"
    },
    {
      "name": "CVE-2024-0841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
    },
    {
      "name": "CVE-2024-26651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26651"
    },
    {
      "name": "CVE-2024-26776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26776"
    },
    {
      "name": "CVE-2024-1151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-1151"
    },
    {
      "name": "CVE-2024-26735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26735"
    },
    {
      "name": "CVE-2023-47233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47233"
    },
    {
      "name": "CVE-2024-26640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
    },
    {
      "name": "CVE-2023-52434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
    },
    {
      "name": "CVE-2024-23851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23851"
    },
    {
      "name": "CVE-2024-26714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26714"
    },
    {
      "name": "CVE-2023-52588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52588"
    },
    {
      "name": "CVE-2024-26771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26771"
    },
    {
      "name": "CVE-2024-26769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26769"
    },
    {
      "name": "CVE-2024-26723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26723"
    },
    {
      "name": "CVE-2024-26737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26737"
    },
    {
      "name": "CVE-2024-26602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
    },
    {
      "name": "CVE-2024-22099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
    },
    {
      "name": "CVE-2024-26775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
    },
    {
      "name": "CVE-2024-26747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26747"
    },
    {
      "name": "CVE-2023-52598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52598"
    },
    {
      "name": "CVE-2024-26753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26753"
    },
    {
      "name": "CVE-2023-52620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
    },
    {
      "name": "CVE-2024-26659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26659"
    },
    {
      "name": "CVE-2024-26793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26793"
    },
    {
      "name": "CVE-2024-26639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26639"
    },
    {
      "name": "CVE-2023-52594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52594"
    },
    {
      "name": "CVE-2024-26687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26687"
    },
    {
      "name": "CVE-2024-26718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26718"
    },
    {
      "name": "CVE-2023-52595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52595"
    },
    {
      "name": "CVE-2024-26752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26752"
    },
    {
      "name": "CVE-2023-52623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
    },
    {
      "name": "CVE-2024-26736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26736"
    },
    {
      "name": "CVE-2024-26759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26759"
    },
    {
      "name": "CVE-2024-26621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26621"
    },
    {
      "name": "CVE-2024-26660",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26660"
    },
    {
      "name": "CVE-2024-26777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26777"
    },
    {
      "name": "CVE-2024-26764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26764"
    },
    {
      "name": "CVE-2024-26689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26689"
    },
    {
      "name": "CVE-2023-52606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52606"
    },
    {
      "name": "CVE-2024-26778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26778"
    },
    {
      "name": "CVE-2024-26760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26760"
    },
    {
      "name": "CVE-2024-26811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26811"
    },
    {
      "name": "CVE-2024-26667",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26667"
    },
    {
      "name": "CVE-2023-52597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
    },
    {
      "name": "CVE-2024-26710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26710"
    },
    {
      "name": "CVE-2024-26717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26717"
    },
    {
      "name": "CVE-2024-26582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26582"
    },
    {
      "name": "CVE-2024-2201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-2201"
    },
    {
      "name": "CVE-2024-26813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26813"
    },
    {
      "name": "CVE-2024-26798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26798"
    },
    {
      "name": "CVE-2024-26641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26641"
    },
    {
      "name": "CVE-2024-0340",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-0340"
    },
    {
      "name": "CVE-2024-26744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26744"
    },
    {
      "name": "CVE-2024-26791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26791"
    },
    {
      "name": "CVE-2023-52641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52641"
    },
    {
      "name": "CVE-2024-26810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
    },
    {
      "name": "CVE-2024-26706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26706"
    },
    {
      "name": "CVE-2024-26772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26772"
    },
    {
      "name": "CVE-2024-26766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26766"
    },
    {
      "name": "CVE-2024-26795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26795"
    },
    {
      "name": "CVE-2024-26664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26664"
    },
    {
      "name": "CVE-2024-26809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26809"
    },
    {
      "name": "CVE-2024-26745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26745"
    },
    {
      "name": "CVE-2024-26731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26731"
    },
    {
      "name": "CVE-2023-52607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52607"
    },
    {
      "name": "CVE-2024-26788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26788"
    },
    {
      "name": "CVE-2024-26684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26684"
    },
    {
      "name": "CVE-2024-26622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26622"
    },
    {
      "name": "CVE-2024-26761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26761"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0334",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-04-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Debian\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un d\u00e9ni de service, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian msg00066 du 13 avril 2024",
      "url": "https://lists.debian.org/debian-security-announce/2024/msg00066.html"
    }
  ]
}

CERTFR-2024-AVI-0304

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans les produits DebianLTS. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et un déni de service.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian LTS buster versions antérieures à 2.33.1-0.1+deb10u1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian LTS buster versions ant\u00e9rieures \u00e0 2.33.1-0.1+deb10u1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-37600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37600"
    },
    {
      "name": "CVE-2024-28085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0304",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-04-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits DebianLTS\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et\nun d\u00e9ni de service.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Debian LTS buster",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3782-1 du 07 avril 2024",
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html"
    }
  ]
}

CERTFR-2023-AVI-0874

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de DebianLTS. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, atteinte à l'intégrité des données et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian 10 Buster versions antérieures à 5.10.197-1~deb10u1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian 10 Buster versions ant\u00e9rieures \u00e0 5.10.197-1~deb10u1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2022-4269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2023-4244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
    },
    {
      "name": "CVE-2022-39189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
    },
    {
      "name": "CVE-2023-20588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
    },
    {
      "name": "CVE-2023-2007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-42753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
    },
    {
      "name": "CVE-2023-4921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
    },
    {
      "name": "CVE-2023-3111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
    },
    {
      "name": "CVE-2023-3338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
    },
    {
      "name": "CVE-2023-3773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3773"
    },
    {
      "name": "CVE-2023-3772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
    },
    {
      "name": "CVE-2023-21255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
    },
    {
      "name": "CVE-2023-35824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-35823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
    },
    {
      "name": "CVE-2023-1380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-4194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2023-2898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-4622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2023-3141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
    },
    {
      "name": "CVE-2023-34256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34256"
    },
    {
      "name": "CVE-2023-3212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
    },
    {
      "name": "CVE-2023-4273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
    },
    {
      "name": "CVE-2023-4132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-4623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
    },
    {
      "name": "CVE-2023-42755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    },
    {
      "name": "CVE-2023-34319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
    },
    {
      "name": "CVE-2023-42756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42756"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    },
    {
      "name": "CVE-2023-3389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-AVI-0874",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-10-20T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de DebianLTS\u003c/span\u003e. Certaines d\u0027entre\nelles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire, atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de DebianLTS",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3623-1 du 19 octobre 2023",
      "url": "https://www.debian.org/lts/security/2023/dla-3623"
    }
  ]
}

CERTFR-2023-AVI-0752

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une exécution de code arbitraire à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian stable (bookworm) versions antérieures à 6.1.52-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian stable (bookworm) versions ant\u00e9rieures \u00e0 6.1.52-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-3777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
    },
    {
      "name": "CVE-2023-1989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
    },
    {
      "name": "CVE-2023-20588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
    },
    {
      "name": "CVE-2023-4206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
    },
    {
      "name": "CVE-2023-4569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-4207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
    },
    {
      "name": "CVE-2023-2430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2430"
    },
    {
      "name": "CVE-2023-3773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3773"
    },
    {
      "name": "CVE-2023-3772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
    },
    {
      "name": "CVE-2023-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
    },
    {
      "name": "CVE-2023-4208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-4194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
    },
    {
      "name": "CVE-2023-2898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-4622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2023-4015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
    },
    {
      "name": "CVE-2023-4273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
    },
    {
      "name": "CVE-2023-4132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-34319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-AVI-0752",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-09-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Debian\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5492-1 du 09 septembre 2023",
      "url": "https://www.debian.org/security/2023/dsa-5492"
    }
  ]
}

CERTFR-2023-AVI-0687

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian Bullseye versions antérieures à 5.10.191-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian Bullseye versions ant\u00e9rieures \u00e0 5.10.191-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2022-4269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2022-39189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
    },
    {
      "name": "CVE-2023-20588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
    },
    {
      "name": "CVE-2023-2007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-3111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
    },
    {
      "name": "CVE-2023-3338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
    },
    {
      "name": "CVE-2023-21255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-1380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-4194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2023-2898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2023-3212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
    },
    {
      "name": "CVE-2023-4273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
    },
    {
      "name": "CVE-2023-4132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    },
    {
      "name": "CVE-2023-34319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    },
    {
      "name": "CVE-2023-3389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-AVI-0687",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-08-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Debian\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5480-1 du 18 ao\u00fbt 2023",
      "url": "https://www.debian.org/security/2023/dsa-5480"
    }
  ]
}

CERTFR-2023-AVI-0667

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes le noyau Linux de Debian et DebianLTS. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A DebianLTS 10 (Buster) versions antérieures à 4.19.289-2
Debian N/A Debian 11 (Bullseye) versions antérieures à 5.10.179-5
Debian N/A Debian 12 (Bookworm) versions antérieures à 6.1.38-4
Debian N/A DebianLTS 10 (Buster) versions antérieures à 5.10.179-5~deb10u1

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "DebianLTS 10 (Buster) versions ant\u00e9rieures \u00e0 4.19.289-2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian 11 (Bullseye) versions ant\u00e9rieures \u00e0 5.10.179-5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian 12 (Bookworm) versions ant\u00e9rieures \u00e0 6.1.38-4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "DebianLTS 10 (Buster) versions ant\u00e9rieures \u00e0 5.10.179-5~deb10u1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-20569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
    },
    {
      "name": "CVE-2022-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
    }
  ],
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DLA-3524-1 du 1\u0026 ao\u00fbt 2023",
      "url": "https://www.debian.org/security/2023/dsa-5475"
    }
  ],
  "reference": "CERTFR-2023-AVI-0667",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-08-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes le noyau Linux de Debian\net DebianLTS. Elles permettent \u00e0 un attaquant de provoquer une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian et DebianLTS",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3524-1 du 10 ao\u00fbt 2023",
      "url": "https://www.debian.org/lts/security/2023/dla-3524"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5475 du 11 ao\u00fbt 2023",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3525-1 du 11 ao\u00fbt 2023",
      "url": "https://www.debian.org/lts/security/2023/dla-3525"
    }
  ]
}

CERTFR-2023-AVI-0624

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian Bullseye versions antérieures à 5.10.179-3
Debian N/A Debian Bookworm versions antérieures à 6.1.38-2
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian Bullseye versions ant\u00e9rieures \u00e0 5.10.179-3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian Bookworm versions ant\u00e9rieures \u00e0 6.1.38-2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2023-3610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-AVI-0624",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-08-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5462 du 30 juillet 2023",
      "url": "https://www.debian.org/security/2023/dsa-5462"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5461 du 30 juillet 2023",
      "url": "https://www.debian.org/security/2023/dsa-5461"
    }
  ]
}

CERTFR-2023-AVI-0601

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian 10 buster avec une version du noyau Linux antérieure à 4.19.289-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian 10 buster avec une version du noyau Linux ant\u00e9rieure \u00e0 4.19.289-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2023-2007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
    },
    {
      "name": "CVE-2023-35828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-3111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
    },
    {
      "name": "CVE-2023-3338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2023-35824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
    },
    {
      "name": "CVE-2023-35823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
    },
    {
      "name": "CVE-2023-1380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2023-3141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
    },
    {
      "name": "CVE-2023-34256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34256"
    },
    {
      "name": "CVE-2023-32233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-AVI-0601",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-07-28T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3508-1 du 27 juillet 2023",
      "url": "https://www.debian.org/lts/security/2023/dla-3508"
    }
  ]
}

CERTFR-2023-AVI-0575

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer un déni de service à distance, une élévation de privilèges et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian Bullseye versions antérieures à 5.10.179-2
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian Bullseye versions ant\u00e9rieures \u00e0 5.10.179-2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-31248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
    },
    {
      "name": "CVE-2023-35001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
    },
    {
      "name": "CVE-2023-2156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-AVI-0575",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-07-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5453 du 16 juillet 2023",
      "url": "https://www.debian.org/security/2023/dsa-5453"
    }
  ]
}

CERTFR-2023-AVI-0515

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian Bookworm. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, un déni de service, une élévation de privilèges, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian (Bookworm) avec une version du noyau Linux antérieure à 6.1.37-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian (Bookworm) avec une version du noyau Linux ant\u00e9rieure \u00e0 6.1.37-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-3269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3269"
    },
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-32254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32254"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2023-3212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
    },
    {
      "name": "CVE-2023-2156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    },
    {
      "name": "CVE-2023-32250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32250"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-AVI-0515",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-07-07T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Debian Bookworm\u003c/span\u003e. Elles\npermettent \u00e0 un attaquant de provoquer un contournement de la politique\nde s\u00e9curit\u00e9, un d\u00e9ni de service, une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5448-1 du 05 juillet 2023",
      "url": "https://www.debian.org/security/2023/dsa-5448"
    }
  ]
}

CERTFR-2023-AVI-0391

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données, un déni de service et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian avec une version du noyau Linux antérieure à 5.10.179-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian avec une version du noyau Linux ant\u00e9rieure \u00e0 5.10.179-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-31436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
    },
    {
      "name": "CVE-2023-0386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
    },
    {
      "name": "CVE-2023-32233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-AVI-0391",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-05-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Debian\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, un d\u00e9ni de service et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5402-1 du 13 mai 2023",
      "url": "https://www.debian.org/security/2023/dsa-5402"
    }
  ]
}

CERTFR-2023-AVI-0069

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyaux Linux de Debian. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian avec une version du noyau Linux antérieure à 5.10.162-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian avec une version du noyau Linux ant\u00e9rieure \u00e0 5.10.162-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-45934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45934"
    },
    {
      "name": "CVE-2023-23454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
    },
    {
      "name": "CVE-2022-47929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
    },
    {
      "name": "CVE-2023-23455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
    },
    {
      "name": "CVE-2023-0266",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266"
    },
    {
      "name": "CVE-2022-36280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
    },
    {
      "name": "CVE-2022-41218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
    },
    {
      "name": "CVE-2023-0179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
    },
    {
      "name": "CVE-2022-3545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
    },
    {
      "name": "CVE-2023-0394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
    },
    {
      "name": "CVE-2022-2873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2873"
    },
    {
      "name": "CVE-2022-3623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3623"
    },
    {
      "name": "CVE-2022-4696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4696"
    }
  ],
  "links": [],
  "reference": "CERTFR-2023-AVI-0069",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-01-27T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyaux Linux de\nDebian. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyaux Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian du 27 janvier 2023",
      "url": "https://www.debian.org/security/2023/dsa-5324"
    }
  ]
}

CERTFR-2022-AVI-1127

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à l'intégrité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Noyau linux de Debian 10 en versions antérieures à 4.19.269-1
Debian N/A Noyau linux-5.10 de Debian 10 en versions antérieures à 5.10.158-2~deb10u1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Noyau linux de Debian 10 en versions ant\u00e9rieures \u00e0 4.19.269-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Noyau linux-5.10 de Debian 10 en versions ant\u00e9rieures \u00e0 5.10.158-2~deb10u1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-47521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47521"
    },
    {
      "name": "CVE-2022-47520",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47520"
    },
    {
      "name": "CVE-2022-3628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
    },
    {
      "name": "CVE-2022-42329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42329"
    },
    {
      "name": "CVE-2022-29901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
    },
    {
      "name": "CVE-2022-42895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
    },
    {
      "name": "CVE-2022-3643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3643"
    },
    {
      "name": "CVE-2022-43750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
    },
    {
      "name": "CVE-2022-3435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3435"
    },
    {
      "name": "CVE-2022-3169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3169"
    },
    {
      "name": "CVE-2022-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
    },
    {
      "name": "CVE-2022-4232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4232"
    },
    {
      "name": "CVE-2022-41849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41849"
    },
    {
      "name": "CVE-2022-42896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
    },
    {
      "name": "CVE-2022-3649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3649"
    },
    {
      "name": "CVE-2021-3759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
    },
    {
      "name": "CVE-2022-3524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3524"
    },
    {
      "name": "CVE-2022-41850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41850"
    },
    {
      "name": "CVE-2022-2978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2978"
    },
    {
      "name": "CVE-2022-3646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3646"
    },
    {
      "name": "CVE-2022-42328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42328"
    },
    {
      "name": "CVE-2022-3565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3565"
    },
    {
      "name": "CVE-2022-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
    },
    {
      "name": "CVE-2022-4378",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
    },
    {
      "name": "CVE-2022-3594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
    },
    {
      "name": "CVE-2022-4751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4751"
    },
    {
      "name": "CVE-2022-47519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47519"
    },
    {
      "name": "CVE-2022-20369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20369"
    },
    {
      "name": "CVE-2022-3621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3621"
    },
    {
      "name": "CVE-2022-40768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40768"
    },
    {
      "name": "CVE-2022-4139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139"
    },
    {
      "name": "CVE-2022-3521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3521"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-1127",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-12-27T00:00:00.000000"
    },
    {
      "description": "Correction de la date des bulletins de s\u00e9curit\u00e9 Debian.",
      "revision_date": "2022-12-29T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dla-3244 du 22 d\u00e9cembre 2022",
      "url": "https://www.debian.org/lts/security/2022/dla-3244"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dla-3245 du 22 d\u00e9cembre 2022",
      "url": "https://www.debian.org/lts/security/2022/dla-3245"
    }
  ]
}

CERTFR-2022-AVI-984

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian 10 buster versions antérieures à 5.10.149-2~deb10u1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian 10 buster versions ant\u00e9rieures \u00e0 5.10.149-2~deb10u1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-39190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39190"
    },
    {
      "name": "CVE-2022-42720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
    },
    {
      "name": "CVE-2022-4167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4167"
    },
    {
      "name": "CVE-2022-3633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3633"
    },
    {
      "name": "CVE-2022-20421",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20421"
    },
    {
      "name": "CVE-2022-3919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3919"
    },
    {
      "name": "CVE-2022-43750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
    },
    {
      "name": "CVE-2022-3176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3176"
    },
    {
      "name": "CVE-2022-39842",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39842"
    },
    {
      "name": "CVE-2022-4272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4272"
    },
    {
      "name": "CVE-2022-2602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2602"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2022-41222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41222"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2022-3649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3649"
    },
    {
      "name": "CVE-2022-42719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42719"
    },
    {
      "name": "CVE-2022-39188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
    },
    {
      "name": "CVE-2022-3586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3586"
    },
    {
      "name": "CVE-2021-4037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
    },
    {
      "name": "CVE-2022-3646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3646"
    },
    {
      "name": "CVE-2022-3625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
    },
    {
      "name": "CVE-2022-42721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
    },
    {
      "name": "CVE-2022-0171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0171"
    },
    {
      "name": "CVE-2022-2905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2905"
    },
    {
      "name": "CVE-2022-20422",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20422"
    },
    {
      "name": "CVE-2022-3303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
    },
    {
      "name": "CVE-2022-1679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
    },
    {
      "name": "CVE-2022-3629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3629"
    },
    {
      "name": "CVE-2022-42722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
    },
    {
      "name": "CVE-2022-3061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3061"
    },
    {
      "name": "CVE-2022-3621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3621"
    },
    {
      "name": "CVE-2022-3028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
    },
    {
      "name": "CVE-2022-40307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40307"
    },
    {
      "name": "CVE-2022-41674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
    },
    {
      "name": "CVE-2022-3635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3635"
    },
    {
      "name": "CVE-2022-2153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2153"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-984",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-11-02T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian LTS. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dla-3173 du 01 novembre 2022",
      "url": "https://www.debian.org/lts/security/2022/dla-3173"
    }
  ]
}

CERTFR-2022-AVI-941

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian (bullseye) versions antérieures à 5.10.149-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian (bullseye) versions ant\u00e9rieures \u00e0 5.10.149-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-42720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
    },
    {
      "name": "CVE-2022-20421",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20421"
    },
    {
      "name": "CVE-2022-3176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3176"
    },
    {
      "name": "CVE-2022-39842",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39842"
    },
    {
      "name": "CVE-2022-2602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2602"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2022-42719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42719"
    },
    {
      "name": "CVE-2022-39188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
    },
    {
      "name": "CVE-2021-4037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
    },
    {
      "name": "CVE-2022-42721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
    },
    {
      "name": "CVE-2022-0171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0171"
    },
    {
      "name": "CVE-2022-3303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
    },
    {
      "name": "CVE-2022-42722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
    },
    {
      "name": "CVE-2022-3061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3061"
    },
    {
      "name": "CVE-2022-40307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40307"
    },
    {
      "name": "CVE-2022-41674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-941",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-10-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5257 du 18 octobre 2022",
      "url": "https://www.debian.org/security/2022/dsa-5257"
    }
  ]
}

CERTFR-2022-AVI-875

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à la confidentialité des données et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian 10 buster versions antérieures à 4.19.260-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian 10 buster versions ant\u00e9rieures \u00e0 4.19.260-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-33741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33741"
    },
    {
      "name": "CVE-2021-33656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33656"
    },
    {
      "name": "CVE-2022-33742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33742"
    },
    {
      "name": "CVE-2022-39842",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39842"
    },
    {
      "name": "CVE-2021-33655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
    },
    {
      "name": "CVE-2022-1462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1462"
    },
    {
      "name": "CVE-2022-33740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33740"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2022-2586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
    },
    {
      "name": "CVE-2022-33744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33744"
    },
    {
      "name": "CVE-2022-39188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2022-2318",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2318"
    },
    {
      "name": "CVE-2022-36946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36946"
    },
    {
      "name": "CVE-2022-1679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
    },
    {
      "name": "CVE-2022-36879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
    },
    {
      "name": "CVE-2022-2588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588"
    },
    {
      "name": "CVE-2021-4159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4159"
    },
    {
      "name": "CVE-2022-3028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
    },
    {
      "name": "CVE-2022-26365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26365"
    },
    {
      "name": "CVE-2022-40307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40307"
    },
    {
      "name": "CVE-2022-2153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2153"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-875",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-10-03T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian du 02 octobre 2022",
      "url": "https://www.debian.org/lts/security/2022/dla-3131"
    }
  ]
}

CERTFR-2022-AVI-809

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian 10 buster versions antérieures à 5.10.136-1~deb10u3
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian 10 buster versions ant\u00e9rieures \u00e0 5.10.136-1~deb10u3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-29900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
    },
    {
      "name": "CVE-2022-29901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
    },
    {
      "name": "CVE-2022-2585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2585"
    },
    {
      "name": "CVE-2022-2586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2022-36946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36946"
    },
    {
      "name": "CVE-2022-36879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
    },
    {
      "name": "CVE-2022-2588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-809",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-09-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian LTS. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de\nservice et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dla-3102 du 12 septembre 2022",
      "url": "https://www.debian.org/lts/security/2022/dla-3102"
    }
  ]
}

CERTFR-2022-AVI-750

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian bullseye versions antérieures à 5.10.136-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian bullseye versions ant\u00e9rieures \u00e0 5.10.136-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-29900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
    },
    {
      "name": "CVE-2022-29901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
    },
    {
      "name": "CVE-2022-2585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2585"
    },
    {
      "name": "CVE-2022-2586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2022-36946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36946"
    },
    {
      "name": "CVE-2022-36879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
    },
    {
      "name": "CVE-2022-2588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-750",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-08-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5207 du 15 ao\u00fbt 2022",
      "url": "https://www.debian.org/security/2022/dsa-5207"
    }
  ]
}

CERTFR-2022-AVI-687

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à la confidentialité des données et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian Bullseye versions antérieures à 5.10.127-2
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian Bullseye versions ant\u00e9rieures \u00e0 5.10.127-2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-33741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33741"
    },
    {
      "name": "CVE-2022-33742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33742"
    },
    {
      "name": "CVE-2022-34918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-34918"
    },
    {
      "name": "CVE-2021-33655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
    },
    {
      "name": "CVE-2022-33740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33740"
    },
    {
      "name": "CVE-2022-33744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33744"
    },
    {
      "name": "CVE-2022-2318",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2318"
    },
    {
      "name": "CVE-2022-33743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33743"
    },
    {
      "name": "CVE-2022-26365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26365"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-687",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-07-29T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5191 du 26 juillet 2022",
      "url": "https://www.debian.org/security/2022/dsa-5191"
    }
  ]
}

CERTFR-2022-AVI-606

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian "Buster" versions antérieures à 4.19.249-2
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian \"Buster\" versions ant\u00e9rieures \u00e0 4.19.249-2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-29581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
    },
    {
      "name": "CVE-2022-30594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
    },
    {
      "name": "CVE-2022-1195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1195"
    },
    {
      "name": "CVE-2022-28356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
    },
    {
      "name": "CVE-2022-32296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32296"
    },
    {
      "name": "CVE-2022-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1652"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-27666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1975"
    },
    {
      "name": "CVE-2022-0854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2022-1048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048"
    },
    {
      "name": "CVE-2022-0494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494"
    },
    {
      "name": "CVE-2022-0812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0812"
    },
    {
      "name": "CVE-2022-32250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-1012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012"
    },
    {
      "name": "CVE-2022-1734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1734"
    },
    {
      "name": "CVE-2022-26490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26490"
    },
    {
      "name": "CVE-2022-1419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1419"
    },
    {
      "name": "CVE-2022-23960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2022-28388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
    },
    {
      "name": "CVE-2022-28389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28389"
    },
    {
      "name": "CVE-2022-1205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1205"
    },
    {
      "name": "CVE-2022-1729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
    },
    {
      "name": "CVE-2022-1199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1199"
    },
    {
      "name": "CVE-2022-1204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1204"
    },
    {
      "name": "CVE-2021-4197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
    },
    {
      "name": "CVE-2022-28390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
    },
    {
      "name": "CVE-2022-33981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33981"
    },
    {
      "name": "CVE-2022-1974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2022-1198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1198"
    },
    {
      "name": "CVE-2022-2153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2153"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-606",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-07-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service\net un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5173 du 03 juillet 2022",
      "url": "https://www.debian.org/security/2022/dsa-5173"
    }
  ]
}

CERTFR-2022-AVI-602

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian 9 "Stretch" versions antérieures à 4.9.320-2
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian 9 \"Stretch\" versions ant\u00e9rieures \u00e0 4.9.320-2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-30594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
    },
    {
      "name": "CVE-2022-28356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28356"
    },
    {
      "name": "CVE-2022-32296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32296"
    },
    {
      "name": "CVE-2022-23037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23037"
    },
    {
      "name": "CVE-2022-23042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23042"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-23036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23036"
    },
    {
      "name": "CVE-2018-1108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1108"
    },
    {
      "name": "CVE-2022-1016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
    },
    {
      "name": "CVE-2022-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1975"
    },
    {
      "name": "CVE-2022-23038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23038"
    },
    {
      "name": "CVE-2022-26966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26966"
    },
    {
      "name": "CVE-2022-0854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-0494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494"
    },
    {
      "name": "CVE-2022-0812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0812"
    },
    {
      "name": "CVE-2022-32250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250"
    },
    {
      "name": "CVE-2022-23039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23039"
    },
    {
      "name": "CVE-2022-27223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27223"
    },
    {
      "name": "CVE-2022-23040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23040"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-1012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012"
    },
    {
      "name": "CVE-2022-23041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
    },
    {
      "name": "CVE-2022-24958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24958"
    },
    {
      "name": "CVE-2022-1734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1734"
    },
    {
      "name": "CVE-2022-26490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26490"
    },
    {
      "name": "CVE-2022-23960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
    },
    {
      "name": "CVE-2022-1353",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353"
    },
    {
      "name": "CVE-2022-1729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
    },
    {
      "name": "CVE-2021-4149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4149"
    },
    {
      "name": "CVE-2022-1199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1199"
    },
    {
      "name": "CVE-2022-28390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28390"
    },
    {
      "name": "CVE-2022-33981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33981"
    },
    {
      "name": "CVE-2022-1974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
    },
    {
      "name": "CVE-2022-1516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1516"
    },
    {
      "name": "CVE-2022-1198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1198"
    },
    {
      "name": "CVE-2022-2153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2153"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-602",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-07-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian LTS. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de\nservice et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS dla-3065 du 01 juillet 2022",
      "url": "https://www.debian.org/lts/security/2022/dla-3065"
    }
  ]
}

CERTFR-2022-AVI-542

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à l'intégrité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Debian N/A Debian stable (bullseye) versions antérieures à 5.10.120-1
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian stable (bullseye) versions ant\u00e9rieures \u00e0 5.10.120-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1975"
    },
    {
      "name": "CVE-2022-21499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21499"
    },
    {
      "name": "CVE-2022-0854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
    },
    {
      "name": "CVE-2022-28893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28893"
    },
    {
      "name": "CVE-2022-1972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1972"
    },
    {
      "name": "CVE-2022-0494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494"
    },
    {
      "name": "CVE-2022-1966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966"
    },
    {
      "name": "CVE-2022-1012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012"
    },
    {
      "name": "CVE-2022-1786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1786"
    },
    {
      "name": "CVE-2022-1789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1789"
    },
    {
      "name": "CVE-2022-1729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
    },
    {
      "name": "CVE-2022-1852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1852"
    },
    {
      "name": "CVE-2022-1974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1974"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-542",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-06-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service\net une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5161 du 11 juin 2022",
      "url": "https://www.debian.org/security/2022/dsa-5161"
    }
  ]
}