Executive Summary

Informations
Name CVE-2024-36481 First vendor Publication 2024-06-21
Vendor Cve Last vendor Modification 2024-06-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

tracing/probes: fix error check in parse_btf_field()

btf_find_struct_member() might return NULL or an error via the ERR_PTR() macro. However, its caller in parse_btf_field() only checks for the NULL condition. Fix this by using IS_ERR() and returning the error up the stack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36481

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-754 Improper Check for Unusual or Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3591

Sources (Detail)

https://git.kernel.org/stable/c/4ed468edfeb54c7202e559eba74c25fac6a0dad0
https://git.kernel.org/stable/c/ad4b202da2c498fefb69e5d87f67b946e7fe1e6a
https://git.kernel.org/stable/c/e569eb34970281438e2b48a3ef11c87459fcfbcb
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-10-23 02:56:34
  • Multiple Updates
2024-10-03 02:51:55
  • Multiple Updates
2024-10-02 02:50:20
  • Multiple Updates
2024-09-15 02:48:12
  • Multiple Updates
2024-09-12 02:47:45
  • Multiple Updates
2024-09-07 02:46:49
  • Multiple Updates
2024-09-06 02:46:00
  • Multiple Updates
2024-09-04 02:49:15
  • Multiple Updates
2024-08-22 02:47:18
  • Multiple Updates
2024-08-02 13:56:23
  • Multiple Updates
2024-08-02 01:35:39
  • Multiple Updates
2024-06-25 00:27:33
  • Multiple Updates
2024-06-21 21:27:27
  • Multiple Updates
2024-06-21 17:27:25
  • First insertion