Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2024-47671 | First vendor Publication | 2024-10-09 |
Vendor | Cve | Last vendor Modification | 2024-11-08 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N | |||
---|---|---|---|
Overall CVSS Score | 5.5 | ||
Base Score | 5.5 | Environmental Score | 5.5 |
impact SubScore | 3.6 | Temporal Score | 5.5 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | None | Availability Impact | None |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
In the Linux kernel, the following vulnerability has been resolved: USB: usbtmc: prevent kernel-usb-infoleak The syzbot reported a kernel-usb-infoleak in usbtmc_write, we need to clear the structure before filling fields. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47671 |
CPE : Common Platform Enumeration
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-23 03:03:45 |
|
2024-11-22 03:01:55 |
|
2024-11-20 03:00:14 |
|
2024-11-13 21:21:57 |
|
2024-11-09 00:28:25 |
|
2024-11-08 21:28:06 |
|
2024-10-26 00:28:57 |
|
2024-10-25 21:29:51 |
|
2024-10-25 00:28:59 |
|
2024-10-24 17:28:05 |
|
2024-10-24 00:28:34 |
|
2024-10-17 21:27:32 |
|
2024-10-10 17:27:28 |
|
2024-10-09 21:27:27 |
|