ghsa-mx28-rfqr-gwv8
Vulnerability from github
Published
2024-11-05 18:32
Modified
2024-11-13 18:31
Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
unicode: Don't special case ignorable code points
We don't need to handle them separately. Instead, just let them decompose/casefold to themselves.
{ "affected": [], "aliases": [ "CVE-2024-50089" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-11-05T17:15:06Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nunicode: Don\u0027t special case ignorable code points\n\nWe don\u0027t need to handle them separately. Instead, just let them\ndecompose/casefold to themselves.", "id": "GHSA-mx28-rfqr-gwv8", "modified": "2024-11-13T18:31:52Z", "published": "2024-11-05T18:32:11Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50089" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/18b5f47e7da46d3a0d7331e48befcaf151ed2ddf" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/21526498d25e54bda3c650f756493d63fd9131b7" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/39fffca572844d733b137a0ff9eacd67b9b0c8e3" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/5c26d2f1d3f5e4be3e196526bead29ecb139cf91" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/651b954cd8d5b0a358ceb47c93876bb6201224e4" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/876d3577a5b353e482d9228d45fa0d82bf1af53a" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/ac20736861f3c9c8e0a78273a4c57e9bcb0d8cc6" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.