Executive Summary

Informations
Name CVE-2024-42229 First vendor Publication 2024-07-30
Vendor Cve Last vendor Modification 2024-07-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.1
Base Score 4.1 Environmental Score 4.1
impact SubScore 3.6 Temporal Score 4.1
Exploitabality Sub Score 0.5
 
Attack Vector Local Attack Complexity High
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

crypto: aead,cipher - zeroize key buffer after use

I.G 9.7.B for FIPS 140-3 specifies that variables temporarily holding cryptographic information should be zeroized once they are no longer needed. Accomplish this by using kfree_sensitive for buffers that previously held the private key.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42229

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3581

Sources (Detail)

https://git.kernel.org/stable/c/23e4099bdc3c8381992f9eb975c79196d6755210
https://git.kernel.org/stable/c/28c8d274848feba552e95c5c2a7e3cfe8f15c534
https://git.kernel.org/stable/c/71dd428615375e36523f4d4f7685ddd54113646d
https://git.kernel.org/stable/c/9db8c299a521813630fcb4154298cb60c37f3133
https://git.kernel.org/stable/c/b502d4a08875ea2b4ea5d5b28dc7c991c8b90cfb
https://git.kernel.org/stable/c/f58679996a831754a356974376f248aa0af2eb8e
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-09-12 02:48:41
  • Multiple Updates
2024-09-07 02:47:41
  • Multiple Updates
2024-09-06 02:46:51
  • Multiple Updates
2024-09-04 02:50:03
  • Multiple Updates
2024-08-22 02:47:55
  • Multiple Updates
2024-08-02 05:27:28
  • Multiple Updates
2024-08-02 01:35:57
  • Multiple Updates
2024-07-31 21:27:31
  • Multiple Updates
2024-07-30 17:27:23
  • Multiple Updates
2024-07-30 13:27:26
  • First insertion