Risk | Low |
Patch available | YES |
Number of vulnerabilities | 37 |
CVE-ID | CVE-2024-26944 CVE-2024-36011 CVE-2024-43835 CVE-2024-43911 CVE-2024-44989 CVE-2024-45030 CVE-2024-46678 CVE-2024-46763 CVE-2024-46783 CVE-2024-46835 CVE-2024-47666 CVE-2024-47674 CVE-2024-47723 CVE-2024-47728 CVE-2024-49945 CVE-2024-50056 CVE-2024-50061 CVE-2024-50089 CVE-2024-50099 CVE-2024-50115 CVE-2024-50124 CVE-2024-50138 CVE-2024-50151 CVE-2024-50153 CVE-2024-50180 CVE-2024-50193 CVE-2024-50198 CVE-2024-50202 CVE-2024-50215 CVE-2024-50237 CVE-2024-50242 CVE-2024-50243 CVE-2024-50244 CVE-2024-50245 CVE-2024-50246 CVE-2024-50247 CVE-2024-50250 |
CWE-ID | CWE-416 CWE-476 CWE-667 CWE-119 CWE-388 CWE-399 CWE-125 CWE-401 CWE-20 CWE-362 CWE-415 CWE-908 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software |
openEuler Operating systems & Components / Operating system python3-perf-debuginfo Operating systems & Components / Operating system package or component python3-perf Operating systems & Components / Operating system package or component perf-debuginfo Operating systems & Components / Operating system package or component perf Operating systems & Components / Operating system package or component kernel-tools-devel Operating systems & Components / Operating system package or component kernel-tools-debuginfo Operating systems & Components / Operating system package or component kernel-tools Operating systems & Components / Operating system package or component kernel-source Operating systems & Components / Operating system package or component kernel-headers Operating systems & Components / Operating system package or component kernel-devel Operating systems & Components / Operating system package or component kernel-debugsource Operating systems & Components / Operating system package or component kernel-debuginfo Operating systems & Components / Operating system package or component bpftool-debuginfo Operating systems & Components / Operating system package or component bpftool Operating systems & Components / Operating system package or component kernel Operating systems & Components / Operating system package or component |
Vendor | openEuler |
Security Bulletin
This security bulletin contains information about 37 vulnerabilities.
EUVDB-ID: #VU90182
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26944
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the btrfs_load_block_group_zone_info(), bitmap_free() and do_zone_finish() functions in fs/btrfs/zoned.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92062
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36011
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the hci_le_big_sync_established_evt() function in net/bluetooth/hci_event.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU96148
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-43835
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the virtnet_receive(), virtnet_poll_cleantx(), virtnet_poll() and virtnet_poll_tx() functions in drivers/net/virtio_net.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU96523
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-43911
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the ieee80211_start_tx_ba_session() function in net/mac80211/agg-tx.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU96847
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-44989
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the bond_ipsec_del_sa_all() function in drivers/net/bonding/bond_main.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU97189
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-45030
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the igb_set_rx_buffer_len() function in drivers/net/ethernet/intel/igb/igb_main.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU97266
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-46678
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the bond_ipsec_add_sa(), bond_ipsec_add_sa_all(), bond_ipsec_del_sa(), bond_ipsec_del_sa_all(), bond_setup() and bond_uninit() functions in drivers/net/bonding/bond_main.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU97523
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-46763
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the fou_from_sock(), fou_gro_receive(), fou_gro_complete() and gue_gro_receive() functions in net/ipv4/fou.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU97546
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-46783
CWE-ID:
CWE-388 - Error Handling
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper error handling within the sk_stream_error() function in net/ipv4/tcp_bpf.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU97831
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-46835
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the gfx_v11_0_hw_init() function in drivers/gpu/drm/amd/amdgpu/gfx_v11_0.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU98366
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-47666
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the pm8001_phy_control() function in drivers/scsi/pm8001/pm8001_sas.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU98598
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-47674
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the remap_p4d_range() and remap_pfn_range_notrack() functions in mm/memory.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU98915
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-47723
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the diAlloc() function in fs/jfs/jfs_imap.c, within the dbMount() and dbNextAG() functions in fs/jfs/jfs_dmap.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU98856
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-47728
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the BPF_CALL_5() function in net/core/filter.c, within the BPF_CALL_4() function in kernel/bpf/syscall.c, within the BPF_CALL_4() function in kernel/bpf/helpers.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU98875
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-49945
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ncsi_unregister_dev() function in net/ncsi/ncsi-manage.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU99204
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50056
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the find_format_by_pix(), uvc_v4l2_try_format() and uvc_v4l2_enum_format() functions in drivers/usb/gadget/function/uvc_v4l2.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU99126
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50061
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the cdns_i3c_master_remove() function in drivers/i3c/master/i3c-master-cdns.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU99849
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50089
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the nfdicf_init() and main() functions in fs/unicode/mkutf8data.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU99824
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50099
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the arm_probe_decode_insn() and arm_kprobe_decode_insn() functions in arch/arm64/kernel/probes/decode-insn.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU99810
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50115
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the nested_svm_get_tdp_pdptr() function in arch/x86/kvm/svm/nested.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU99805
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50124
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the ISO_CONN_TIMEOUT(), iso_sock_timeout() and iso_conn_del() functions in net/bluetooth/iso.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU99827
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50138
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the bpf_ringbuf_alloc() and __bpf_ringbuf_reserve() functions in kernel/bpf/ringbuf.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100066
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50151
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the SMB2_ioctl_init() function in fs/cifs/smb2pdu.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100061
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50153
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the target_alloc_device() function in drivers/target/target_core_device.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100137
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50180
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the sisfb_search_mode() function in drivers/video/fbdev/sis/sis_main.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100149
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50193
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to resource management error within the SYM_CODE_START() function in arch/x86/entry/entry_32.S. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100123
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50198
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the in_illuminance_period_available_show() function in drivers/iio/light/veml6030.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100130
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50202
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the nilfs_lookup(), nilfs_do_unlink(), nilfs_rename() and nilfs_get_parent() functions in fs/nilfs2/namei.c, within the nilfs_readdir(), nilfs_find_entry() and nilfs_inode_by_name() functions in fs/nilfs2/dir.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100190
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50215
CWE-ID:
CWE-415 - Double Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a double free error within the nvmet_setup_dhgroup() function in drivers/nvme/target/auth.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100194
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50237
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the ieee80211_get_tx_power() function in net/mac80211/cfg.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100207
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50242
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the ntfs_file_release() function in fs/ntfs3/file.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100206
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50243
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the ni_find_attr() function in fs/ntfs3/inode.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100195
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50244
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the ni_clear() function in fs/ntfs3/frecord.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100185
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50245
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the ntfs_lookup() function in fs/ntfs3/namei.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100203
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50246
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the mi_enum_attr() function in fs/ntfs3/record.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100172
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50247
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an out-of-bounds read error within the decompress_chunk() function in fs/ntfs3/lznt.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100198
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-50250
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the dax_unshare_iter() function in fs/dax.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's repository.
Vulnerable software versionsopenEuler: 24.03 LTS
python3-perf-debuginfo: before 6.6.0-55.0.0.58
python3-perf: before 6.6.0-55.0.0.58
perf-debuginfo: before 6.6.0-55.0.0.58
perf: before 6.6.0-55.0.0.58
kernel-tools-devel: before 6.6.0-55.0.0.58
kernel-tools-debuginfo: before 6.6.0-55.0.0.58
kernel-tools: before 6.6.0-55.0.0.58
kernel-source: before 6.6.0-55.0.0.58
kernel-headers: before 6.6.0-55.0.0.58
kernel-devel: before 6.6.0-55.0.0.58
kernel-debugsource: before 6.6.0-55.0.0.58
kernel-debuginfo: before 6.6.0-55.0.0.58
bpftool-debuginfo: before 6.6.0-55.0.0.58
bpftool: before 6.6.0-55.0.0.58
kernel: before 6.6.0-55.0.0.58
CPE2.3http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-2446
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.