Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-49129
Vulnerability from cvelistv5
Published
2024-12-10 17:49
Modified
2024-12-20 07:44
Severity ?
EPSS score ?
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-49129", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-12-13T20:53:30.627694Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-13T21:35:10.707Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6659", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.17763.6659", "status": "affected", "version": "10.0.17763.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.20348.2966", "status": "affected", "version": "10.0.20348.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2025 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.2605", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2022, 23H2 Edition (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.25398.1308", "status": "affected", "version": "10.0.25398.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2025", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.2605", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7606", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.14393.7606", "status": "affected", "version": "10.0.14393.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "lessThan": "6.2.9200.25222", "status": "affected", "version": "6.2.9200.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.2.9200.25222", "status": "affected", "version": "6.2.9200.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.22318", "status": "affected", "version": "6.3.9600.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "6.3.9600.22318", "status": "affected", "version": "6.3.9600.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.6659", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.17763.6659", "versionStartIncluding": "10.0.17763.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.20348.2966", "versionStartIncluding": "10.0.20348.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.26100.2605", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.25398.1308", "versionStartIncluding": "10.0.25398.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.26100.2605", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7606", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.14393.7606", "versionStartIncluding": "10.0.14393.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.2.9200.25222", "versionStartIncluding": "6.2.9200.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.2.9200.25222", "versionStartIncluding": "6.2.9200.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.3.9600.22318", "versionStartIncluding": "6.3.9600.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "6.3.9600.22318", "versionStartIncluding": "6.3.9600.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-12-10T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-20T07:44:43.898Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49129" } ], "title": "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-49129", "datePublished": "2024-12-10T17:49:27.121Z", "dateReserved": "2024-10-11T20:57:49.209Z", "dateUpdated": "2024-12-20T07:44:43.898Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-49129\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2024-12-12T02:04:40.023\",\"lastModified\":\"2024-12-12T02:04:40.023\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de denegaci\u00f3n de servicio en la puerta de enlace de escritorio remoto de Windows (RD Gateway)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49129\",\"source\":\"secure@microsoft.com\"}]}}" } }
ghsa-mhch-rj8x-4v2p
Vulnerability from github
Published
2024-12-12 03:33
Modified
2024-12-12 03:33
Severity ?
Details
Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
{ "affected": [], "aliases": [ "CVE-2024-49129" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-12T02:04:40Z", "severity": "HIGH" }, "details": "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability", "id": "GHSA-mhch-rj8x-4v2p", "modified": "2024-12-12T03:33:05Z", "published": "2024-12-12T03:33:05Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-49129" }, { "type": "WEB", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49129" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
ncsc-2024-0470
Vulnerability from csaf_ncscnl
Published
2024-12-10 19:32
Modified
2024-12-10 19:32
Summary
Kwetsbaarheden verholpen in Microsoft Windows
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in Windows.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Uitvoer van willekeurige code (Gebruikersrechten)
- Uitvoer van willekeurige code (Systeemrechten)
- Verkrijgen van verhoogde rechten
- Toegang tot gevoelige gegevens
De ernstigste kwetsbaarheid heeft kenmerk CVE-2024-49112 toegewezen gekregen en bevindt zich in de LDAP-component van de Domain Controller. Een kwaadwillende kan de kwetsbaarheid misbruiken om zonder voorafgaande authenticatie uitvoer van willekeurige code mogelijk te maken middels een malafide LDAP-call. Succesvol misbruik vereist wel dat de kwaadwillende LAN-toegang tot de Domain Controller heeft.
```
Windows Kernel-Mode Drivers:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49074 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Remote Desktop Client:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49105 | 8.40 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Mobile Broadband:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49073 | 6.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49087 | 4.60 | Toegang tot gevoelige gegevens |
| CVE-2024-49092 | 6.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49077 | 6.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49078 | 6.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49083 | 6.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49110 | 6.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows PrintWorkflowUserSvc:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49097 | 7.00 | Verkrijgen van verhoogde rechten |
| CVE-2024-49095 | 7.00 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Kernel:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49084 | 7.00 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Remote Desktop:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49132 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Routing and Remote Access Service (RRAS):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49085 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2024-49086 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2024-49089 | 7.20 | Uitvoeren van willekeurige code |
| CVE-2024-49102 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2024-49104 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2024-49125 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Role: DNS Server:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49091 | 7.20 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Role: Windows Hyper-V:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49117 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows LDAP - Lightweight Directory Access Protocol:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49121 | 7.50 | Denial-of-Service |
| CVE-2024-49124 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49112 | 9.80 | Uitvoeren van willekeurige code |
| CVE-2024-49113 | 7.50 | Denial-of-Service |
| CVE-2024-49127 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office Publisher:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49079 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows IP Routing Management Snapin:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49080 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Resilient File System (ReFS):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49093 | 8.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Task Scheduler:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49072 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Remote Desktop Services:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49106 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49108 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49115 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49119 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49120 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49123 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49129 | 7.50 | Denial-of-Service |
| CVE-2024-49075 | 7.50 | Denial-of-Service |
| CVE-2024-49116 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49128 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Wireless Wide Area Network Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49094 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2024-49098 | 4.30 | Toegang tot gevoelige gegevens |
| CVE-2024-49099 | 4.30 | Toegang tot gevoelige gegevens |
| CVE-2024-49101 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2024-49103 | 4.30 | Toegang tot gevoelige gegevens |
| CVE-2024-49111 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2024-49081 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2024-49109 | 6.60 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
WmsRepair Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49107 | 7.30 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Local Security Authority Subsystem Service (LSASS):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49126 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Message Queuing:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49096 | 7.50 | Denial-of-Service |
| CVE-2024-49122 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49118 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Common Log File System Driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49088 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49090 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49138 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Cloud Files Mini Filter Driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49114 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Virtualization-Based Security (VBS) Enclave:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49076 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows File Explorer:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49082 | 6.80 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
System Center Operations Manager:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-43594 | 7.30 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-591
Sensitive Data Storage in Improperly Locked Memory
CWE-393
Return of Wrong Status Code
CWE-453
Insecure Default Variable Initialization
CWE-820
Missing Synchronization
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-191
Integer Underflow (Wrap or Wraparound)
CWE-822
Untrusted Pointer Dereference
CWE-126
Buffer Over-read
CWE-415
Double Free
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-190
Integer Overflow or Wraparound
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-125
Out-of-bounds Read
CWE-284
Improper Access Control
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-400
Uncontrolled Resource Consumption
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-122
Heap-based Buffer Overflow
CWE-681
Incorrect Conversion between Numeric Types
CWE-20
Improper Input Validation
CWE-287
Improper Authentication
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Microsoft heeft kwetsbaarheden verholpen in Windows.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Uitvoer van willekeurige code (Gebruikersrechten)\n- Uitvoer van willekeurige code (Systeemrechten)\n- Verkrijgen van verhoogde rechten\n- Toegang tot gevoelige gegevens\n\nDe ernstigste kwetsbaarheid heeft kenmerk CVE-2024-49112 toegewezen gekregen en bevindt zich in de LDAP-component van de Domain Controller. Een kwaadwillende kan de kwetsbaarheid misbruiken om zonder voorafgaande authenticatie uitvoer van willekeurige code mogelijk te maken middels een malafide LDAP-call. Succesvol misbruik vereist wel dat de kwaadwillende LAN-toegang tot de Domain Controller heeft.\n\n```\nWindows Kernel-Mode Drivers: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49074 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nRemote Desktop Client: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49105 | 8.40 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Mobile Broadband: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49073 | 6.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49087 | 4.60 | Toegang tot gevoelige gegevens | \n| CVE-2024-49092 | 6.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49077 | 6.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49078 | 6.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49083 | 6.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49110 | 6.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows PrintWorkflowUserSvc: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49097 | 7.00 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49095 | 7.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Kernel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49084 | 7.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49132 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Routing and Remote Access Service (RRAS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49085 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-49086 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-49089 | 7.20 | Uitvoeren van willekeurige code | \n| CVE-2024-49102 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-49104 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-49125 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nRole: DNS Server: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49091 | 7.20 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nRole: Windows Hyper-V: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49117 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows LDAP - Lightweight Directory Access Protocol: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49121 | 7.50 | Denial-of-Service | \n| CVE-2024-49124 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49112 | 9.80 | Uitvoeren van willekeurige code | \n| CVE-2024-49113 | 7.50 | Denial-of-Service | \n| CVE-2024-49127 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Publisher: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49079 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows IP Routing Management Snapin: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49080 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Resilient File System (ReFS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49093 | 8.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Task Scheduler: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49072 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49106 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49108 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49115 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49119 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49120 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49123 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49129 | 7.50 | Denial-of-Service | \n| CVE-2024-49075 | 7.50 | Denial-of-Service | \n| CVE-2024-49116 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49128 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Wireless Wide Area Network Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49094 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49098 | 4.30 | Toegang tot gevoelige gegevens | \n| CVE-2024-49099 | 4.30 | Toegang tot gevoelige gegevens | \n| CVE-2024-49101 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49103 | 4.30 | Toegang tot gevoelige gegevens | \n| CVE-2024-49111 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49081 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49109 | 6.60 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWmsRepair Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49107 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Local Security Authority Subsystem Service (LSASS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49126 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Message Queuing: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49096 | 7.50 | Denial-of-Service | \n| CVE-2024-49122 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49118 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Common Log File System Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49088 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49090 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49138 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Cloud Files Mini Filter Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49114 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Virtualization-Based Security (VBS) Enclave: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49076 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows File Explorer: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49082 | 6.80 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nSystem Center Operations Manager: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43594 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n```", "title": "Interpretaties" }, { "category": "description", "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "general", "text": "Return of Wrong Status Code", "title": "CWE-393" }, { "category": "general", "text": "Insecure Default Variable Initialization", "title": "CWE-453" }, { "category": "general", "text": "Missing Synchronization", "title": "CWE-820" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "general", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Authentication", "title": "CWE-287" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "title": "Kwetsbaarheden verholpen in Microsoft Windows", "tracking": { "current_release_date": "2024-12-10T19:32:38.846024Z", "id": "NCSC-2024-0470", "initial_release_date": "2024-12-10T19:32:38.846024Z", "revision_history": [ { "date": "2024-12-10T19:32:38.846024Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "system_center_operations_manager", "product": { "name": "system_center_operations_manager", "product_id": "CSAFPID-618487", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager:2019:-:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "system_center_operations_manager", "product": { "name": "system_center_operations_manager", "product_id": "CSAFPID-634172", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager:2022:-:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "system_center_operations_manager", "product": { "name": "system_center_operations_manager", "product_id": "CSAFPID-1741404", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager:2025:-:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "system_center_operations_manager__scom__2019", "product": { "name": "system_center_operations_manager__scom__2019", "product_id": "CSAFPID-1718165", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager__scom__2019:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "system_center_operations_manager__scom__2022", "product": { "name": "system_center_operations_manager__scom__2022", "product_id": "CSAFPID-1718167", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager__scom__2022:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "system_center_operations_manager__scom__2025", "product": { "name": "system_center_operations_manager__scom__2025", "product_id": "CSAFPID-1741485", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager__scom__2025:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows", "product": { "name": "windows", "product_id": "CSAFPID-549001", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1507", "product": { "name": "windows_10_version_1507", "product_id": "CSAFPID-1723936", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1507:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1607", "product": { "name": "windows_10_version_1607", "product_id": "CSAFPID-1723937", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1607:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1809", "product": { "name": "windows_10_version_1809", "product_id": "CSAFPID-1720442", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1809:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_21h2", "product": { "name": "windows_10_version_21h2", "product_id": "CSAFPID-1741366", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_21h2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_22h2", "product": { "name": "windows_10_version_22h2", "product_id": "CSAFPID-1741368", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_22h2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_22h2", "product": { "name": "windows_11_version_22h2", "product_id": "CSAFPID-1741367", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_22h3", "product": { "name": "windows_11_version_22h3", "product_id": "CSAFPID-1741369", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_23h2", "product": { "name": "windows_11_version_23h2", "product_id": "CSAFPID-1741370", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_23h2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_24h2", "product": { "name": "windows_11_version_24h2", "product_id": "CSAFPID-1741371", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_24h2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008__service_pack_2", "product": { "name": "windows_server_2008__service_pack_2", "product_id": "CSAFPID-1723943", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008__service_pack_2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_r2_service_pack_1", "product": { "name": "windows_server_2008_r2_service_pack_1", "product_id": "CSAFPID-1723944", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_r2_service_pack_1__server_core_installation_", "product": { "name": "windows_server_2008_r2_service_pack_1__server_core_installation_", "product_id": "CSAFPID-1723945", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_service_pack_2", "product": { "name": "windows_server_2008_service_pack_2", "product_id": "CSAFPID-1723941", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_service_pack_2__server_core_installation_", "product": { "name": "windows_server_2008_service_pack_2__server_core_installation_", "product_id": "CSAFPID-1723942", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012", "product": { "name": "windows_server_2012", "product_id": "CSAFPID-1717820", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012__server_core_installation_", "product": { "name": "windows_server_2012__server_core_installation_", "product_id": "CSAFPID-1717821", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012_r2", "product": { "name": "windows_server_2012_r2", "product_id": "CSAFPID-1717822", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012_r2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012_r2__server_core_installation_", "product": { "name": "windows_server_2012_r2__server_core_installation_", "product_id": "CSAFPID-1717823", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012_r2__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2016", "product": { "name": "windows_server_2016", "product_id": "CSAFPID-1717812", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2016__server_core_installation_", "product": { "name": "windows_server_2016__server_core_installation_", "product_id": "CSAFPID-1717813", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2016__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019", "product": { "name": "windows_server_2019", "product_id": "CSAFPID-1717808", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019__server_core_installation_", "product": { "name": "windows_server_2019__server_core_installation_", "product_id": "CSAFPID-1717809", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2019__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022", "product": { "name": "windows_server_2022", "product_id": "CSAFPID-1717810", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2022:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022__23h2_edition__server_core_installation_", "product": { "name": "windows_server_2022__23h2_edition__server_core_installation_", "product_id": "CSAFPID-1741352", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2022__23h2_edition__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2025", "product": { "name": "windows_server_2025", "product_id": "CSAFPID-1741353", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2025:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2025__server_core_installation_", "product": { "name": "windows_server_2025__server_core_installation_", "product_id": "CSAFPID-1741354", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2025__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_1507", "product": { "name": "windows_10_1507", "product_id": "CSAFPID-1741424", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20857:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_10_1507", "product": { "name": "windows_10_1507", "product_id": "CSAFPID-1741423", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20857:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_10_1607", "product": { "name": "windows_10_1607", "product_id": "CSAFPID-1741426", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7606:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_10_1607", "product": { "name": "windows_10_1607", "product_id": "CSAFPID-1741425", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7606:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_10_1809", "product": { "name": "windows_10_1809", "product_id": "CSAFPID-1741406", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6659:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_10_1809", "product": { "name": "windows_10_1809", "product_id": "CSAFPID-1741405", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6659:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_10_21h2", "product": { "name": "windows_10_21h2", "product_id": "CSAFPID-1741409", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.5247:*:*:*:*:*:arm64:*" } } }, { "category": "product_name", "name": "windows_10_21h2", "product": { "name": "windows_10_21h2", "product_id": "CSAFPID-1741410", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.5247:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_10_21h2", "product": { "name": "windows_10_21h2", "product_id": "CSAFPID-1741408", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.5247:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_10_22h2", "product": { "name": "windows_10_22h2", "product_id": "CSAFPID-1741414", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.5247:*:*:*:*:*:arm64:*" } } }, { "category": "product_name", "name": "windows_10_22h2", "product": { "name": "windows_10_22h2", "product_id": "CSAFPID-1741413", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.5247:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_10_22h2", "product": { "name": "windows_10_22h2", "product_id": "CSAFPID-1741415", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.5247:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_11_22h2", "product": { "name": "windows_11_22h2", "product_id": "CSAFPID-1741411", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_22h2:10.0.22621.4602:*:*:*:*:*:arm64:*" } } }, { "category": "product_name", "name": "windows_11_22h2", "product": { "name": "windows_11_22h2", "product_id": "CSAFPID-1741412", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_22h2:10.0.22621.4602:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_11_23h2", "product": { "name": "windows_11_23h2", "product_id": "CSAFPID-1741417", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_23h2:10.0.22631.4602:*:*:*:*:*:arm64:*" } } }, { "category": "product_name", "name": "windows_11_23h2", "product": { "name": "windows_11_23h2", "product_id": "CSAFPID-1741418", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_23h2:10.0.22631.4602:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_11_24h2", "product": { "name": "windows_11_24h2", "product_id": "CSAFPID-1741420", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_24h2:10.0.26100.2605:*:*:*:*:*:arm64:*" } } }, { "category": "product_name", "name": "windows_11_24h2", "product": { "name": "windows_11_24h2", "product_id": "CSAFPID-1741421", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_24h2:10.0.26100.2605:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_server_2008_r2", "product": { "name": "windows_server_2008_r2", "product_id": "CSAFPID-1741430", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.27467:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_server_2008_sp2", "product": { "name": "windows_server_2008_sp2", "product_id": "CSAFPID-1741428", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.23016:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_server_2008_sp2", "product": { "name": "windows_server_2008_sp2", "product_id": "CSAFPID-1741429", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.23016:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_server_2012", "product": { "name": "windows_server_2012", "product_id": "CSAFPID-1741431", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.25222:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_server_2012_r2", "product": { "name": "windows_server_2012_r2", "product_id": "CSAFPID-1741432", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.22318:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_server_2016", "product": { "name": "windows_server_2016", "product_id": "CSAFPID-1741427", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.7606:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019", "product": { "name": "windows_server_2019", "product_id": "CSAFPID-1741407", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6659:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022", "product": { "name": "windows_server_2022", "product_id": "CSAFPID-1741422", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.2966:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2025", "product": { "name": "windows_server_2025", "product_id": "CSAFPID-1741416", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2025:10.0.26100.2528:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_23h2", "product": { "name": "windows_server_23h2", "product_id": "CSAFPID-1741419", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_23h2:10.0.25398.1308:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-49073", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49073", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49073.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49073" }, { "cve": "CVE-2024-49074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741368" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49074", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49074.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741368" ] } ], "title": "CVE-2024-49074" }, { "cve": "CVE-2024-49084", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49084", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49084.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49084" }, { "cve": "CVE-2024-49087", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49087", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49087.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49087" }, { "cve": "CVE-2024-49089", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49089", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49089.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49089" }, { "cve": "CVE-2024-49092", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49092", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49092.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49092" }, { "cve": "CVE-2024-49094", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49094", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49094.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49094" }, { "cve": "CVE-2024-49096", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49096", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49096.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49096" }, { "cve": "CVE-2024-49097", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49097", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49097.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49097" }, { "cve": "CVE-2024-49098", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49098", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49098.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49098" }, { "cve": "CVE-2024-49099", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49099", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49099.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49099" }, { "cve": "CVE-2024-49101", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49101", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49101.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49101" }, { "cve": "CVE-2024-49102", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49102", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49102.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49102" }, { "cve": "CVE-2024-49103", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "other", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49103", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49103.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49103" }, { "cve": "CVE-2024-49104", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49104", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49104.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49104" }, { "cve": "CVE-2024-49105", "references": [ { "category": "self", "summary": "CVE-2024-49105", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49105.json" } ], "title": "CVE-2024-49105" }, { "cve": "CVE-2024-49107", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49107", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49107.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813" ] } ], "title": "CVE-2024-49107" }, { "cve": "CVE-2024-49111", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49111", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49111.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49111" }, { "cve": "CVE-2024-49121", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49121", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49121.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49121" }, { "cve": "CVE-2024-49122", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49122", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49122.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49122" }, { "cve": "CVE-2024-49123", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49123", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49123.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49123" }, { "cve": "CVE-2024-49124", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49124", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49124.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49124" }, { "cve": "CVE-2024-49126", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49126", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49126.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49126" }, { "cve": "CVE-2024-49132", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49132", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49132.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49132" }, { "cve": "CVE-2024-49072", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741419", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741422", "CSAFPID-1741428", "CSAFPID-1741415", "CSAFPID-1741420", "CSAFPID-1741424", "CSAFPID-1741427", "CSAFPID-1741413", "CSAFPID-1741405", "CSAFPID-1741407", "CSAFPID-1741414", "CSAFPID-1741421", "CSAFPID-1741430", "CSAFPID-1741432", "CSAFPID-1741423", "CSAFPID-1741416", "CSAFPID-1741410", "CSAFPID-1741406", "CSAFPID-1741426", "CSAFPID-1741418", "CSAFPID-1741412", "CSAFPID-1741429", "CSAFPID-1741431", "CSAFPID-1741417", "CSAFPID-1741425", "CSAFPID-1741411", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49072.json" } ], "title": "CVE-2024-49072" }, { "cve": "CVE-2024-49075", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1741411", "CSAFPID-1741416", "CSAFPID-1741410", "CSAFPID-1741418", "CSAFPID-1741417", "CSAFPID-1741406", "CSAFPID-1741409", "CSAFPID-1741419", "CSAFPID-1741407", "CSAFPID-1741405", "CSAFPID-1741414", "CSAFPID-1741420", "CSAFPID-1741415", "CSAFPID-1741421", "CSAFPID-1741408", "CSAFPID-1741413", "CSAFPID-1741412", "CSAFPID-1741422", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49075", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49075.json" } ], "title": "CVE-2024-49075" }, { "cve": "CVE-2024-49076", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "other", "text": "Improper Authentication", "title": "CWE-287" } ], "product_status": { "known_affected": [ "CSAFPID-1741418", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741417", "CSAFPID-1741420", "CSAFPID-1741405", "CSAFPID-1741415", "CSAFPID-1741419", "CSAFPID-1741413", "CSAFPID-1741416", "CSAFPID-1741421", "CSAFPID-1741410", "CSAFPID-1741409", "CSAFPID-1741408", "CSAFPID-1741411", "CSAFPID-1741414", "CSAFPID-1741412", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49076", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49076.json" } ], "title": "CVE-2024-49076" }, { "cve": "CVE-2024-49077", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "other", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49077", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49077.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49077" }, { "cve": "CVE-2024-49078", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49078", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49078.json" } ], "title": "CVE-2024-49078" }, { "cve": "CVE-2024-49079", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49079", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49079.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49079" }, { "cve": "CVE-2024-49080", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49080", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49080.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49080" }, { "cve": "CVE-2024-49081", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49081", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49081.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49081" }, { "cve": "CVE-2024-49082", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49082", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49082.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49082" }, { "cve": "CVE-2024-49083", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49083", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49083.json" } ], "title": "CVE-2024-49083" }, { "cve": "CVE-2024-49088", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-1741414", "CSAFPID-1741430", "CSAFPID-1741412", "CSAFPID-1741417", "CSAFPID-1741432", "CSAFPID-1741406", "CSAFPID-1741413", "CSAFPID-1741423", "CSAFPID-1741428", "CSAFPID-1741422", "CSAFPID-1741415", "CSAFPID-1741407", "CSAFPID-1741426", "CSAFPID-1741424", "CSAFPID-1741427", "CSAFPID-1741405", "CSAFPID-1741411", "CSAFPID-1741420", "CSAFPID-1741429", "CSAFPID-1741431", "CSAFPID-1741418", "CSAFPID-1741425", "CSAFPID-1741419", "CSAFPID-1741410", "CSAFPID-1741416", "CSAFPID-1741408", "CSAFPID-1741421", "CSAFPID-1741409", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-1741353", "CSAFPID-1741354" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49088", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49088.json" } ], "title": "CVE-2024-49088" }, { "cve": "CVE-2024-49090", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1741428", "CSAFPID-1741418", "CSAFPID-1741424", "CSAFPID-1741411", "CSAFPID-1741427", "CSAFPID-1741416", "CSAFPID-1741421", "CSAFPID-1741409", "CSAFPID-1741413", "CSAFPID-1741408", "CSAFPID-1741406", "CSAFPID-1741423", "CSAFPID-1741430", "CSAFPID-1741417", "CSAFPID-1741407", "CSAFPID-1741429", "CSAFPID-1741412", "CSAFPID-1741425", "CSAFPID-1741405", "CSAFPID-1741422", "CSAFPID-1741415", "CSAFPID-1741432", "CSAFPID-1741419", "CSAFPID-1741426", "CSAFPID-1741414", "CSAFPID-1741410", "CSAFPID-1741420", "CSAFPID-1741431", "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49090", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49090.json" } ], "title": "CVE-2024-49090" }, { "cve": "CVE-2024-49095", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-1741413", "CSAFPID-1741407", "CSAFPID-1741418", "CSAFPID-1741412", "CSAFPID-1741409", "CSAFPID-1741415", "CSAFPID-1741406", "CSAFPID-1741411", "CSAFPID-1741410", "CSAFPID-1741422", "CSAFPID-1741405", "CSAFPID-1741414", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741408", "CSAFPID-1741421", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49095", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49095.json" } ], "title": "CVE-2024-49095" }, { "cve": "CVE-2024-49109", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741406", "CSAFPID-1741411", "CSAFPID-1741415", "CSAFPID-1741420", "CSAFPID-1741408", "CSAFPID-1741412", "CSAFPID-1741409", "CSAFPID-1741413", "CSAFPID-1741416", "CSAFPID-1741414", "CSAFPID-1741421", "CSAFPID-1741417", "CSAFPID-1741407", "CSAFPID-1741410", "CSAFPID-1741405", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49109", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49109.json" } ], "title": "CVE-2024-49109" }, { "cve": "CVE-2024-49110", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49110", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49110.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49110" }, { "cve": "CVE-2024-49112", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49112", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49112.json" } ], "title": "CVE-2024-49112" }, { "cve": "CVE-2024-49113", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49113", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49113.json" } ], "title": "CVE-2024-49113" }, { "cve": "CVE-2024-49114", "cwe": { "id": "CWE-820", "name": "Missing Synchronization" }, "notes": [ { "category": "other", "text": "Missing Synchronization", "title": "CWE-820" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1741354" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49114", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49114.json" } ], "title": "CVE-2024-49114" }, { "cve": "CVE-2024-49118", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741429", "CSAFPID-1741426", "CSAFPID-1741405", "CSAFPID-1741418", "CSAFPID-1741421", "CSAFPID-1741432", "CSAFPID-1741427", "CSAFPID-1741416", "CSAFPID-1741406", "CSAFPID-1741409", "CSAFPID-1741420", "CSAFPID-1741424", "CSAFPID-1741415", "CSAFPID-1741412", "CSAFPID-1741422", "CSAFPID-1741431", "CSAFPID-1741430", "CSAFPID-1741414", "CSAFPID-1741411", "CSAFPID-1741408", "CSAFPID-1741417", "CSAFPID-1741413", "CSAFPID-1741423", "CSAFPID-1741407", "CSAFPID-1741410", "CSAFPID-1741428", "CSAFPID-1741425", "CSAFPID-1741419", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49118", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49118.json" } ], "title": "CVE-2024-49118" }, { "cve": "CVE-2024-49127", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741420", "CSAFPID-1741408", "CSAFPID-1741426", "CSAFPID-1741416", "CSAFPID-1741410", "CSAFPID-1741430", "CSAFPID-1741406", "CSAFPID-1741423", "CSAFPID-1741432", "CSAFPID-1741418", "CSAFPID-1741405", "CSAFPID-1741407", "CSAFPID-1741429", "CSAFPID-1741415", "CSAFPID-1741431", "CSAFPID-1741427", "CSAFPID-1741424", "CSAFPID-1741421", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741417", "CSAFPID-1741419", "CSAFPID-1741414", "CSAFPID-1741428", "CSAFPID-1741425", "CSAFPID-1741413", "CSAFPID-1741409", "CSAFPID-1741422", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49127", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49127.json" } ], "title": "CVE-2024-49127" }, { "cve": "CVE-2024-49138", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-549001" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49138", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49138.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-549001" ] } ], "title": "CVE-2024-49138" }, { "cve": "CVE-2024-49085", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49085", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49085.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49085" }, { "cve": "CVE-2024-49086", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49086", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49086.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49086" }, { "cve": "CVE-2024-49091", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49091", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49091.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49091" }, { "cve": "CVE-2024-49106", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49106", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49106.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] } ], "title": "CVE-2024-49106" }, { "cve": "CVE-2024-49108", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49108", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49108.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] } ], "title": "CVE-2024-49108" }, { "cve": "CVE-2024-49115", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49115", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49115.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] } ], "title": "CVE-2024-49115" }, { "cve": "CVE-2024-49119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49119", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49119.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] } ], "title": "CVE-2024-49119" }, { "cve": "CVE-2024-49120", "cwe": { "id": "CWE-453", "name": "Insecure Default Variable Initialization" }, "notes": [ { "category": "other", "text": "Insecure Default Variable Initialization", "title": "CWE-453" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49120", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49120.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49120" }, { "cve": "CVE-2024-49125", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49125", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49125.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49125" }, { "cve": "CVE-2024-49129", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49129", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49129.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49129" }, { "cve": "CVE-2024-49116", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49116", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49116.json" } ], "title": "CVE-2024-49116" }, { "cve": "CVE-2024-49128", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741432", "CSAFPID-1741416", "CSAFPID-1741407", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741419", "CSAFPID-1741422", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49128", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49128.json" } ], "title": "CVE-2024-49128" }, { "cve": "CVE-2024-49117", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "notes": [ { "category": "other", "text": "Return of Wrong Status Code", "title": "CWE-393" } ], "product_status": { "known_affected": [ "CSAFPID-1741422", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1717810", "CSAFPID-1741367", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49117", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49117.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741422", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1717810", "CSAFPID-1741367", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49117" }, { "cve": "CVE-2024-49093", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "notes": [ { "category": "other", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" } ], "product_status": { "known_affected": [ "CSAFPID-1741416", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1741371" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49093", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49093.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741416", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1741371" ] } ], "title": "CVE-2024-49093" }, { "cve": "CVE-2024-43594", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-618487", "CSAFPID-634172", "CSAFPID-1741404", "CSAFPID-1718165", "CSAFPID-1718167", "CSAFPID-1741485" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43594", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43594.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-618487", "CSAFPID-634172", "CSAFPID-1741404", "CSAFPID-1718165", "CSAFPID-1718167", "CSAFPID-1741485" ] } ], "title": "CVE-2024-43594" } ] }
NCSC-2024-0470
Vulnerability from csaf_ncscnl
Published
2024-12-10 19:32
Modified
2024-12-10 19:32
Summary
Kwetsbaarheden verholpen in Microsoft Windows
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in Windows.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Uitvoer van willekeurige code (Gebruikersrechten)
- Uitvoer van willekeurige code (Systeemrechten)
- Verkrijgen van verhoogde rechten
- Toegang tot gevoelige gegevens
De ernstigste kwetsbaarheid heeft kenmerk CVE-2024-49112 toegewezen gekregen en bevindt zich in de LDAP-component van de Domain Controller. Een kwaadwillende kan de kwetsbaarheid misbruiken om zonder voorafgaande authenticatie uitvoer van willekeurige code mogelijk te maken middels een malafide LDAP-call. Succesvol misbruik vereist wel dat de kwaadwillende LAN-toegang tot de Domain Controller heeft.
```
Windows Kernel-Mode Drivers:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49074 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Remote Desktop Client:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49105 | 8.40 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Mobile Broadband:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49073 | 6.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49087 | 4.60 | Toegang tot gevoelige gegevens |
| CVE-2024-49092 | 6.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49077 | 6.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49078 | 6.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49083 | 6.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49110 | 6.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows PrintWorkflowUserSvc:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49097 | 7.00 | Verkrijgen van verhoogde rechten |
| CVE-2024-49095 | 7.00 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Kernel:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49084 | 7.00 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Remote Desktop:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49132 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Routing and Remote Access Service (RRAS):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49085 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2024-49086 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2024-49089 | 7.20 | Uitvoeren van willekeurige code |
| CVE-2024-49102 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2024-49104 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2024-49125 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Role: DNS Server:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49091 | 7.20 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Role: Windows Hyper-V:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49117 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows LDAP - Lightweight Directory Access Protocol:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49121 | 7.50 | Denial-of-Service |
| CVE-2024-49124 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49112 | 9.80 | Uitvoeren van willekeurige code |
| CVE-2024-49113 | 7.50 | Denial-of-Service |
| CVE-2024-49127 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office Publisher:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49079 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows IP Routing Management Snapin:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49080 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Resilient File System (ReFS):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49093 | 8.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Task Scheduler:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49072 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Remote Desktop Services:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49106 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49108 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49115 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49119 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49120 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49123 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49129 | 7.50 | Denial-of-Service |
| CVE-2024-49075 | 7.50 | Denial-of-Service |
| CVE-2024-49116 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49128 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Wireless Wide Area Network Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49094 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2024-49098 | 4.30 | Toegang tot gevoelige gegevens |
| CVE-2024-49099 | 4.30 | Toegang tot gevoelige gegevens |
| CVE-2024-49101 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2024-49103 | 4.30 | Toegang tot gevoelige gegevens |
| CVE-2024-49111 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2024-49081 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2024-49109 | 6.60 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
WmsRepair Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49107 | 7.30 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Local Security Authority Subsystem Service (LSASS):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49126 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Message Queuing:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49096 | 7.50 | Denial-of-Service |
| CVE-2024-49122 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2024-49118 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Common Log File System Driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49088 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49090 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-49138 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Cloud Files Mini Filter Driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49114 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Virtualization-Based Security (VBS) Enclave:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49076 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows File Explorer:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-49082 | 6.80 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
System Center Operations Manager:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-43594 | 7.30 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-591
Sensitive Data Storage in Improperly Locked Memory
CWE-393
Return of Wrong Status Code
CWE-453
Insecure Default Variable Initialization
CWE-820
Missing Synchronization
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-191
Integer Underflow (Wrap or Wraparound)
CWE-822
Untrusted Pointer Dereference
CWE-126
Buffer Over-read
CWE-415
Double Free
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-190
Integer Overflow or Wraparound
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-125
Out-of-bounds Read
CWE-284
Improper Access Control
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-400
Uncontrolled Resource Consumption
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-122
Heap-based Buffer Overflow
CWE-681
Incorrect Conversion between Numeric Types
CWE-20
Improper Input Validation
CWE-287
Improper Authentication
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Microsoft heeft kwetsbaarheden verholpen in Windows.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Uitvoer van willekeurige code (Gebruikersrechten)\n- Uitvoer van willekeurige code (Systeemrechten)\n- Verkrijgen van verhoogde rechten\n- Toegang tot gevoelige gegevens\n\nDe ernstigste kwetsbaarheid heeft kenmerk CVE-2024-49112 toegewezen gekregen en bevindt zich in de LDAP-component van de Domain Controller. Een kwaadwillende kan de kwetsbaarheid misbruiken om zonder voorafgaande authenticatie uitvoer van willekeurige code mogelijk te maken middels een malafide LDAP-call. Succesvol misbruik vereist wel dat de kwaadwillende LAN-toegang tot de Domain Controller heeft.\n\n```\nWindows Kernel-Mode Drivers: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49074 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nRemote Desktop Client: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49105 | 8.40 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Mobile Broadband: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49073 | 6.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49087 | 4.60 | Toegang tot gevoelige gegevens | \n| CVE-2024-49092 | 6.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49077 | 6.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49078 | 6.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49083 | 6.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49110 | 6.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows PrintWorkflowUserSvc: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49097 | 7.00 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49095 | 7.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Kernel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49084 | 7.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49132 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Routing and Remote Access Service (RRAS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49085 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-49086 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-49089 | 7.20 | Uitvoeren van willekeurige code | \n| CVE-2024-49102 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-49104 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2024-49125 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nRole: DNS Server: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49091 | 7.20 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nRole: Windows Hyper-V: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49117 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows LDAP - Lightweight Directory Access Protocol: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49121 | 7.50 | Denial-of-Service | \n| CVE-2024-49124 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49112 | 9.80 | Uitvoeren van willekeurige code | \n| CVE-2024-49113 | 7.50 | Denial-of-Service | \n| CVE-2024-49127 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Publisher: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49079 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows IP Routing Management Snapin: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49080 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Resilient File System (ReFS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49093 | 8.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Task Scheduler: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49072 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49106 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49108 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49115 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49119 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49120 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49123 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49129 | 7.50 | Denial-of-Service | \n| CVE-2024-49075 | 7.50 | Denial-of-Service | \n| CVE-2024-49116 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49128 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Wireless Wide Area Network Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49094 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49098 | 4.30 | Toegang tot gevoelige gegevens | \n| CVE-2024-49099 | 4.30 | Toegang tot gevoelige gegevens | \n| CVE-2024-49101 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49103 | 4.30 | Toegang tot gevoelige gegevens | \n| CVE-2024-49111 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49081 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49109 | 6.60 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWmsRepair Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49107 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Local Security Authority Subsystem Service (LSASS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49126 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Message Queuing: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49096 | 7.50 | Denial-of-Service | \n| CVE-2024-49122 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2024-49118 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Common Log File System Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49088 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49090 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-49138 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Cloud Files Mini Filter Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49114 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Virtualization-Based Security (VBS) Enclave: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49076 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows File Explorer: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-49082 | 6.80 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nSystem Center Operations Manager: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-43594 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n```", "title": "Interpretaties" }, { "category": "description", "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "general", "text": "Return of Wrong Status Code", "title": "CWE-393" }, { "category": "general", "text": "Insecure Default Variable Initialization", "title": "CWE-453" }, { "category": "general", "text": "Missing Synchronization", "title": "CWE-820" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "general", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Authentication", "title": "CWE-287" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "title": "Kwetsbaarheden verholpen in Microsoft Windows", "tracking": { "current_release_date": "2024-12-10T19:32:38.846024Z", "id": "NCSC-2024-0470", "initial_release_date": "2024-12-10T19:32:38.846024Z", "revision_history": [ { "date": "2024-12-10T19:32:38.846024Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "system_center_operations_manager", "product": { "name": "system_center_operations_manager", "product_id": "CSAFPID-618487", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager:2019:-:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "system_center_operations_manager", "product": { "name": "system_center_operations_manager", "product_id": "CSAFPID-634172", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager:2022:-:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "system_center_operations_manager", "product": { "name": "system_center_operations_manager", "product_id": "CSAFPID-1741404", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager:2025:-:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "system_center_operations_manager__scom__2019", "product": { "name": "system_center_operations_manager__scom__2019", "product_id": "CSAFPID-1718165", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager__scom__2019:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "system_center_operations_manager__scom__2022", "product": { "name": "system_center_operations_manager__scom__2022", "product_id": "CSAFPID-1718167", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager__scom__2022:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "system_center_operations_manager__scom__2025", "product": { "name": "system_center_operations_manager__scom__2025", "product_id": "CSAFPID-1741485", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:system_center_operations_manager__scom__2025:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows", "product": { "name": "windows", "product_id": "CSAFPID-549001", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1507", "product": { "name": "windows_10_version_1507", "product_id": "CSAFPID-1723936", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1507:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1607", "product": { "name": "windows_10_version_1607", "product_id": "CSAFPID-1723937", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1607:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_1809", "product": { "name": "windows_10_version_1809", "product_id": "CSAFPID-1720442", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_1809:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_21h2", "product": { "name": "windows_10_version_21h2", "product_id": "CSAFPID-1741366", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_21h2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_version_22h2", "product": { "name": "windows_10_version_22h2", "product_id": "CSAFPID-1741368", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_10_version_22h2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_22h2", "product": { "name": "windows_11_version_22h2", "product_id": "CSAFPID-1741367", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_22h3", "product": { "name": "windows_11_version_22h3", "product_id": "CSAFPID-1741369", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_22h3:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_23h2", "product": { "name": "windows_11_version_23h2", "product_id": "CSAFPID-1741370", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_23h2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_11_version_24h2", "product": { "name": "windows_11_version_24h2", "product_id": "CSAFPID-1741371", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_11_version_24h2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008__service_pack_2", "product": { "name": "windows_server_2008__service_pack_2", "product_id": "CSAFPID-1723943", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008__service_pack_2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_r2_service_pack_1", "product": { "name": "windows_server_2008_r2_service_pack_1", "product_id": "CSAFPID-1723944", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_r2_service_pack_1__server_core_installation_", "product": { "name": "windows_server_2008_r2_service_pack_1__server_core_installation_", "product_id": "CSAFPID-1723945", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_service_pack_2", "product": { "name": "windows_server_2008_service_pack_2", "product_id": "CSAFPID-1723941", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2008_service_pack_2__server_core_installation_", "product": { "name": "windows_server_2008_service_pack_2__server_core_installation_", "product_id": "CSAFPID-1723942", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012", "product": { "name": "windows_server_2012", "product_id": "CSAFPID-1717820", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012__server_core_installation_", "product": { "name": "windows_server_2012__server_core_installation_", "product_id": "CSAFPID-1717821", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012_r2", "product": { "name": "windows_server_2012_r2", "product_id": "CSAFPID-1717822", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012_r2:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2012_r2__server_core_installation_", "product": { "name": "windows_server_2012_r2__server_core_installation_", "product_id": "CSAFPID-1717823", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2012_r2__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2016", "product": { "name": "windows_server_2016", "product_id": "CSAFPID-1717812", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2016__server_core_installation_", "product": { "name": "windows_server_2016__server_core_installation_", "product_id": "CSAFPID-1717813", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2016__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019", "product": { "name": "windows_server_2019", "product_id": "CSAFPID-1717808", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019__server_core_installation_", "product": { "name": "windows_server_2019__server_core_installation_", "product_id": "CSAFPID-1717809", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2019__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022", "product": { "name": "windows_server_2022", "product_id": "CSAFPID-1717810", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2022:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022__23h2_edition__server_core_installation_", "product": { "name": "windows_server_2022__23h2_edition__server_core_installation_", "product_id": "CSAFPID-1741352", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2022__23h2_edition__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2025", "product": { "name": "windows_server_2025", "product_id": "CSAFPID-1741353", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2025:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2025__server_core_installation_", "product": { "name": "windows_server_2025__server_core_installation_", "product_id": "CSAFPID-1741354", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:windows_server_2025__server_core_installation_:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_10_1507", "product": { "name": "windows_10_1507", "product_id": "CSAFPID-1741424", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20857:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_10_1507", "product": { "name": "windows_10_1507", "product_id": "CSAFPID-1741423", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20857:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_10_1607", "product": { "name": "windows_10_1607", "product_id": "CSAFPID-1741426", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7606:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_10_1607", "product": { "name": "windows_10_1607", "product_id": "CSAFPID-1741425", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7606:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_10_1809", "product": { "name": "windows_10_1809", "product_id": "CSAFPID-1741406", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6659:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_10_1809", "product": { "name": "windows_10_1809", "product_id": "CSAFPID-1741405", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6659:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_10_21h2", "product": { "name": "windows_10_21h2", "product_id": "CSAFPID-1741409", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.5247:*:*:*:*:*:arm64:*" } } }, { "category": "product_name", "name": "windows_10_21h2", "product": { "name": "windows_10_21h2", "product_id": "CSAFPID-1741410", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.5247:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_10_21h2", "product": { "name": "windows_10_21h2", "product_id": "CSAFPID-1741408", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.5247:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_10_22h2", "product": { "name": "windows_10_22h2", "product_id": "CSAFPID-1741414", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.5247:*:*:*:*:*:arm64:*" } } }, { "category": "product_name", "name": "windows_10_22h2", "product": { "name": "windows_10_22h2", "product_id": "CSAFPID-1741413", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.5247:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_10_22h2", "product": { "name": "windows_10_22h2", "product_id": "CSAFPID-1741415", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.5247:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_11_22h2", "product": { "name": "windows_11_22h2", "product_id": "CSAFPID-1741411", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_22h2:10.0.22621.4602:*:*:*:*:*:arm64:*" } } }, { "category": "product_name", "name": "windows_11_22h2", "product": { "name": "windows_11_22h2", "product_id": "CSAFPID-1741412", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_22h2:10.0.22621.4602:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_11_23h2", "product": { "name": "windows_11_23h2", "product_id": "CSAFPID-1741417", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_23h2:10.0.22631.4602:*:*:*:*:*:arm64:*" } } }, { "category": "product_name", "name": "windows_11_23h2", "product": { "name": "windows_11_23h2", "product_id": "CSAFPID-1741418", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_23h2:10.0.22631.4602:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_11_24h2", "product": { "name": "windows_11_24h2", "product_id": "CSAFPID-1741420", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_24h2:10.0.26100.2605:*:*:*:*:*:arm64:*" } } }, { "category": "product_name", "name": "windows_11_24h2", "product": { "name": "windows_11_24h2", "product_id": "CSAFPID-1741421", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_11_24h2:10.0.26100.2605:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_server_2008_r2", "product": { "name": "windows_server_2008_r2", "product_id": "CSAFPID-1741430", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.27467:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_server_2008_sp2", "product": { "name": "windows_server_2008_sp2", "product_id": "CSAFPID-1741428", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.23016:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_server_2008_sp2", "product": { "name": "windows_server_2008_sp2", "product_id": "CSAFPID-1741429", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.23016:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "windows_server_2012", "product": { "name": "windows_server_2012", "product_id": "CSAFPID-1741431", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.25222:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_server_2012_r2", "product": { "name": "windows_server_2012_r2", "product_id": "CSAFPID-1741432", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.22318:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "windows_server_2016", "product": { "name": "windows_server_2016", "product_id": "CSAFPID-1741427", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.7606:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2019", "product": { "name": "windows_server_2019", "product_id": "CSAFPID-1741407", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6659:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2022", "product": { "name": "windows_server_2022", "product_id": "CSAFPID-1741422", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.2966:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_2025", "product": { "name": "windows_server_2025", "product_id": "CSAFPID-1741416", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_2025:10.0.26100.2528:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "windows_server_23h2", "product": { "name": "windows_server_23h2", "product_id": "CSAFPID-1741419", "product_identification_helper": { "cpe": "cpe:2.3:o:microsoft:windows_server_23h2:10.0.25398.1308:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-49073", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49073", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49073.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49073" }, { "cve": "CVE-2024-49074", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741368" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49074", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49074.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741368" ] } ], "title": "CVE-2024-49074" }, { "cve": "CVE-2024-49084", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49084", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49084.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49084" }, { "cve": "CVE-2024-49087", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49087", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49087.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49087" }, { "cve": "CVE-2024-49089", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49089", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49089.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49089" }, { "cve": "CVE-2024-49092", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49092", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49092.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49092" }, { "cve": "CVE-2024-49094", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49094", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49094.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49094" }, { "cve": "CVE-2024-49096", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49096", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49096.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49096" }, { "cve": "CVE-2024-49097", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49097", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49097.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49097" }, { "cve": "CVE-2024-49098", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49098", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49098.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49098" }, { "cve": "CVE-2024-49099", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49099", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49099.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49099" }, { "cve": "CVE-2024-49101", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49101", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49101.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49101" }, { "cve": "CVE-2024-49102", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49102", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49102.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49102" }, { "cve": "CVE-2024-49103", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "other", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49103", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49103.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49103" }, { "cve": "CVE-2024-49104", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49104", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49104.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49104" }, { "cve": "CVE-2024-49105", "references": [ { "category": "self", "summary": "CVE-2024-49105", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49105.json" } ], "title": "CVE-2024-49105" }, { "cve": "CVE-2024-49107", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49107", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49107.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813" ] } ], "title": "CVE-2024-49107" }, { "cve": "CVE-2024-49111", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49111", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49111.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49111" }, { "cve": "CVE-2024-49121", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49121", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49121.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49121" }, { "cve": "CVE-2024-49122", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49122", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49122.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49122" }, { "cve": "CVE-2024-49123", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49123", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49123.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49123" }, { "cve": "CVE-2024-49124", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49124", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49124.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49124" }, { "cve": "CVE-2024-49126", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49126", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49126.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741423", "CSAFPID-1741424", "CSAFPID-1741425", "CSAFPID-1741426", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49126" }, { "cve": "CVE-2024-49132", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49132", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49132.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741405", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741410", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741413", "CSAFPID-1741414", "CSAFPID-1741415", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49132" }, { "cve": "CVE-2024-49072", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741419", "CSAFPID-1741408", "CSAFPID-1741409", "CSAFPID-1741422", "CSAFPID-1741428", "CSAFPID-1741415", "CSAFPID-1741420", "CSAFPID-1741424", "CSAFPID-1741427", "CSAFPID-1741413", "CSAFPID-1741405", "CSAFPID-1741407", "CSAFPID-1741414", "CSAFPID-1741421", "CSAFPID-1741430", "CSAFPID-1741432", "CSAFPID-1741423", "CSAFPID-1741416", "CSAFPID-1741410", "CSAFPID-1741406", "CSAFPID-1741426", "CSAFPID-1741418", "CSAFPID-1741412", "CSAFPID-1741429", "CSAFPID-1741431", "CSAFPID-1741417", "CSAFPID-1741425", "CSAFPID-1741411", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49072.json" } ], "title": "CVE-2024-49072" }, { "cve": "CVE-2024-49075", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1741411", "CSAFPID-1741416", "CSAFPID-1741410", "CSAFPID-1741418", "CSAFPID-1741417", "CSAFPID-1741406", "CSAFPID-1741409", "CSAFPID-1741419", "CSAFPID-1741407", "CSAFPID-1741405", "CSAFPID-1741414", "CSAFPID-1741420", "CSAFPID-1741415", "CSAFPID-1741421", "CSAFPID-1741408", "CSAFPID-1741413", "CSAFPID-1741412", "CSAFPID-1741422", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49075", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49075.json" } ], "title": "CVE-2024-49075" }, { "cve": "CVE-2024-49076", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "other", "text": "Improper Authentication", "title": "CWE-287" } ], "product_status": { "known_affected": [ "CSAFPID-1741418", "CSAFPID-1741406", "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741417", "CSAFPID-1741420", "CSAFPID-1741405", "CSAFPID-1741415", "CSAFPID-1741419", "CSAFPID-1741413", "CSAFPID-1741416", "CSAFPID-1741421", "CSAFPID-1741410", "CSAFPID-1741409", "CSAFPID-1741408", "CSAFPID-1741411", "CSAFPID-1741414", "CSAFPID-1741412", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49076", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49076.json" } ], "title": "CVE-2024-49076" }, { "cve": "CVE-2024-49077", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "other", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49077", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49077.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49077" }, { "cve": "CVE-2024-49078", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49078", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49078.json" } ], "title": "CVE-2024-49078" }, { "cve": "CVE-2024-49079", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49079", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49079.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49079" }, { "cve": "CVE-2024-49080", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49080", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49080.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49080" }, { "cve": "CVE-2024-49081", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49081", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49081.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49081" }, { "cve": "CVE-2024-49082", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49082", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49082.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49082" }, { "cve": "CVE-2024-49083", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49083", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49083.json" } ], "title": "CVE-2024-49083" }, { "cve": "CVE-2024-49088", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-1741414", "CSAFPID-1741430", "CSAFPID-1741412", "CSAFPID-1741417", "CSAFPID-1741432", "CSAFPID-1741406", "CSAFPID-1741413", "CSAFPID-1741423", "CSAFPID-1741428", "CSAFPID-1741422", "CSAFPID-1741415", "CSAFPID-1741407", "CSAFPID-1741426", "CSAFPID-1741424", "CSAFPID-1741427", "CSAFPID-1741405", "CSAFPID-1741411", "CSAFPID-1741420", "CSAFPID-1741429", "CSAFPID-1741431", "CSAFPID-1741418", "CSAFPID-1741425", "CSAFPID-1741419", "CSAFPID-1741410", "CSAFPID-1741416", "CSAFPID-1741408", "CSAFPID-1741421", "CSAFPID-1741409", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-1741353", "CSAFPID-1741354" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49088", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49088.json" } ], "title": "CVE-2024-49088" }, { "cve": "CVE-2024-49090", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-1741428", "CSAFPID-1741418", "CSAFPID-1741424", "CSAFPID-1741411", "CSAFPID-1741427", "CSAFPID-1741416", "CSAFPID-1741421", "CSAFPID-1741409", "CSAFPID-1741413", "CSAFPID-1741408", "CSAFPID-1741406", "CSAFPID-1741423", "CSAFPID-1741430", "CSAFPID-1741417", "CSAFPID-1741407", "CSAFPID-1741429", "CSAFPID-1741412", "CSAFPID-1741425", "CSAFPID-1741405", "CSAFPID-1741422", "CSAFPID-1741415", "CSAFPID-1741432", "CSAFPID-1741419", "CSAFPID-1741426", "CSAFPID-1741414", "CSAFPID-1741410", "CSAFPID-1741420", "CSAFPID-1741431", "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49090", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49090.json" } ], "title": "CVE-2024-49090" }, { "cve": "CVE-2024-49095", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-1741413", "CSAFPID-1741407", "CSAFPID-1741418", "CSAFPID-1741412", "CSAFPID-1741409", "CSAFPID-1741415", "CSAFPID-1741406", "CSAFPID-1741411", "CSAFPID-1741410", "CSAFPID-1741422", "CSAFPID-1741405", "CSAFPID-1741414", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741408", "CSAFPID-1741421", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49095", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49095.json" } ], "title": "CVE-2024-49095" }, { "cve": "CVE-2024-49109", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1741406", "CSAFPID-1741411", "CSAFPID-1741415", "CSAFPID-1741420", "CSAFPID-1741408", "CSAFPID-1741412", "CSAFPID-1741409", "CSAFPID-1741413", "CSAFPID-1741416", "CSAFPID-1741414", "CSAFPID-1741421", "CSAFPID-1741417", "CSAFPID-1741407", "CSAFPID-1741410", "CSAFPID-1741405", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49109", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49109.json" } ], "title": "CVE-2024-49109" }, { "cve": "CVE-2024-49110", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49110", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49110.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49110" }, { "cve": "CVE-2024-49112", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49112", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49112.json" } ], "title": "CVE-2024-49112" }, { "cve": "CVE-2024-49113", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49113", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49113.json" } ], "title": "CVE-2024-49113" }, { "cve": "CVE-2024-49114", "cwe": { "id": "CWE-820", "name": "Missing Synchronization" }, "notes": [ { "category": "other", "text": "Missing Synchronization", "title": "CWE-820" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1741354" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49114", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49114.json" } ], "title": "CVE-2024-49114" }, { "cve": "CVE-2024-49118", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741429", "CSAFPID-1741426", "CSAFPID-1741405", "CSAFPID-1741418", "CSAFPID-1741421", "CSAFPID-1741432", "CSAFPID-1741427", "CSAFPID-1741416", "CSAFPID-1741406", "CSAFPID-1741409", "CSAFPID-1741420", "CSAFPID-1741424", "CSAFPID-1741415", "CSAFPID-1741412", "CSAFPID-1741422", "CSAFPID-1741431", "CSAFPID-1741430", "CSAFPID-1741414", "CSAFPID-1741411", "CSAFPID-1741408", "CSAFPID-1741417", "CSAFPID-1741413", "CSAFPID-1741423", "CSAFPID-1741407", "CSAFPID-1741410", "CSAFPID-1741428", "CSAFPID-1741425", "CSAFPID-1741419", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49118", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49118.json" } ], "title": "CVE-2024-49118" }, { "cve": "CVE-2024-49127", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741420", "CSAFPID-1741408", "CSAFPID-1741426", "CSAFPID-1741416", "CSAFPID-1741410", "CSAFPID-1741430", "CSAFPID-1741406", "CSAFPID-1741423", "CSAFPID-1741432", "CSAFPID-1741418", "CSAFPID-1741405", "CSAFPID-1741407", "CSAFPID-1741429", "CSAFPID-1741415", "CSAFPID-1741431", "CSAFPID-1741427", "CSAFPID-1741424", "CSAFPID-1741421", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741417", "CSAFPID-1741419", "CSAFPID-1741414", "CSAFPID-1741428", "CSAFPID-1741425", "CSAFPID-1741413", "CSAFPID-1741409", "CSAFPID-1741422", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49127", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49127.json" } ], "title": "CVE-2024-49127" }, { "cve": "CVE-2024-49138", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-549001" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49138", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49138.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-549001" ] } ], "title": "CVE-2024-49138" }, { "cve": "CVE-2024-49085", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49085", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49085.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49085" }, { "cve": "CVE-2024-49086", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49086", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49086.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49086" }, { "cve": "CVE-2024-49091", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49091", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49091.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49091" }, { "cve": "CVE-2024-49106", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49106", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49106.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] } ], "title": "CVE-2024-49106" }, { "cve": "CVE-2024-49108", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49108", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49108.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] } ], "title": "CVE-2024-49108" }, { "cve": "CVE-2024-49115", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49115", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49115.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] } ], "title": "CVE-2024-49115" }, { "cve": "CVE-2024-49119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49119", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49119.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] } ], "title": "CVE-2024-49119" }, { "cve": "CVE-2024-49120", "cwe": { "id": "CWE-453", "name": "Insecure Default Variable Initialization" }, "notes": [ { "category": "other", "text": "Insecure Default Variable Initialization", "title": "CWE-453" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49120", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49120.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49120" }, { "cve": "CVE-2024-49125", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49125", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49125.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741428", "CSAFPID-1741429", "CSAFPID-1741430", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49125" }, { "cve": "CVE-2024-49129", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49129", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49129.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741407", "CSAFPID-1741422", "CSAFPID-1741416", "CSAFPID-1741419", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741432", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] } ], "title": "CVE-2024-49129" }, { "cve": "CVE-2024-49116", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49116", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49116.json" } ], "title": "CVE-2024-49116" }, { "cve": "CVE-2024-49128", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1741432", "CSAFPID-1741416", "CSAFPID-1741407", "CSAFPID-1741427", "CSAFPID-1741431", "CSAFPID-1741419", "CSAFPID-1741422", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49128", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49128.json" } ], "title": "CVE-2024-49128" }, { "cve": "CVE-2024-49117", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "notes": [ { "category": "other", "text": "Return of Wrong Status Code", "title": "CWE-393" } ], "product_status": { "known_affected": [ "CSAFPID-1741422", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1717810", "CSAFPID-1741367", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49117", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49117.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741422", "CSAFPID-1741411", "CSAFPID-1741412", "CSAFPID-1741416", "CSAFPID-1741417", "CSAFPID-1741418", "CSAFPID-1741419", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1717810", "CSAFPID-1741367", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353" ] } ], "title": "CVE-2024-49117" }, { "cve": "CVE-2024-49093", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "notes": [ { "category": "other", "text": "Incorrect Conversion between Numeric Types", "title": "CWE-681" } ], "product_status": { "known_affected": [ "CSAFPID-1741416", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1741371" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49093", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49093.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1741416", "CSAFPID-1741420", "CSAFPID-1741421", "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1741371" ] } ], "title": "CVE-2024-49093" }, { "cve": "CVE-2024-43594", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-618487", "CSAFPID-634172", "CSAFPID-1741404", "CSAFPID-1718165", "CSAFPID-1718167", "CSAFPID-1741485" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43594", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43594.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-618487", "CSAFPID-634172", "CSAFPID-1741404", "CSAFPID-1718165", "CSAFPID-1718167", "CSAFPID-1741485" ] } ], "title": "CVE-2024-43594" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.