VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
JVNDB-2024-003114     ( CVE-2024-26593 | CVE-2024-26593 )
Linux の Linux Kernel における境界外読み取りに関する脆弱性
https://jvndb.jvn.jp/ja/contents/2024/JVNDB-2024-003114.html

Original

Linux の Linux Kernel には、境界外読み取りに関する脆弱性が存在します。

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
JVN iPedia
First Published:
2024-04-23
Source Information Category:
Advisory, Alert
Last Updated:
2024-04-23




Affected Product Tags
cpe:/o:linux:linux_kernel
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
Partial [?]
Complete [?]

Alternatives
Common Vulnerabilities and Exposures (CVE) CVE-2024-26593




National Vulnerability Database (NVD) CVE-2024-26593








References
JVNDB CWE-125 境界外読み取り




Kernel.org git repositories i2c: i801: Fix block process call transactions (1f8d069)




Kernel.org git repositories i2c: i801: Fix block process call transactions (609c7c1)




Kernel.org git repositories i2c: i801: Fix block process call transactions (6be99c5)




Kernel.org git repositories i2c: i801: Fix block process call transactions (7a14b8a)




Kernel.org git repositories i2c: i801: Fix block process call transactions (c1c9d0f)




Kernel.org git repositories i2c: i801: Fix block process call transactions (d074d5f)




Kernel.org git repositories i2c: i801: Fix block process call transactions (4915289)




Linux Kernel Linux Kernel Archives





Copyright © 2024 JPCERT/CC All Rights Reserved.