Логотип exploitDog
bind:CVE-2024-27434
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2024-27434

Количество 15

Количество 15

ubuntu логотип

CVE-2024-27434

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK The firmware doesn't need the MFP flag for the GTK, it can even make the firmware crash. in case the AP is configured with: group cipher TKIP and MFPC. We would send the GTK with cipher = TKIP and MFP which is of course not possible.

EPSS: Низкий
redhat логотип

CVE-2024-27434

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK The firmware doesn't need the MFP flag for the GTK, it can even make the firmware crash. in case the AP is configured with: group cipher TKIP and MFPC. We would send the GTK with cipher = TKIP and MFP which is of course not possible.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2024-27434

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK The firmware doesn't need the MFP flag for the GTK, it can even make the firmware crash. in case the AP is configured with: group cipher TKIP and MFPC. We would send the GTK with cipher = TKIP and MFP which is of course not possible.

EPSS: Низкий
msrc логотип

CVE-2024-27434

9 месяцев назад

EPSS: Низкий
debian логотип

CVE-2024-27434

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: w ...

EPSS: Низкий
github логотип

GHSA-v876-q68f-39fv

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK The firmware doesn't need the MFP flag for the GTK, it can even make the firmware crash. in case the AP is configured with: group cipher TKIP and MFPC. We would send the GTK with cipher = TKIP and MFP which is of course not possible.

EPSS: Низкий
fstec логотип

BDU:2024-09954

больше 1 года назад

Уязвимость компонента mvm ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
EPSS: Низкий
redos логотип

ROS-20241112-12

7 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 8.8
EPSS: Низкий
rocky логотип

RLSA-2024:5363

10 месяцев назад

Important: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-5363

10 месяцев назад

ELSA-2024-5363: kernel security update (IMPORTANT)

EPSS: Низкий
rocky логотип

RLSA-2024:5101

10 месяцев назад

Important: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-5101

11 месяцев назад

ELSA-2024-5101: kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2203-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2135-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2973-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-27434

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK The firmware doesn't need the MFP flag for the GTK, it can even make the firmware crash. in case the AP is configured with: group cipher TKIP and MFPC. We would send the GTK with cipher = TKIP and MFP which is of course not possible.

0%
Низкий
около 1 года назад
redhat логотип
CVE-2024-27434

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK The firmware doesn't need the MFP flag for the GTK, it can even make the firmware crash. in case the AP is configured with: group cipher TKIP and MFPC. We would send the GTK with cipher = TKIP and MFP which is of course not possible.

CVSS3: 5.5
0%
Низкий
около 1 года назад
nvd логотип
CVE-2024-27434

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK The firmware doesn't need the MFP flag for the GTK, it can even make the firmware crash. in case the AP is configured with: group cipher TKIP and MFPC. We would send the GTK with cipher = TKIP and MFP which is of course not possible.

0%
Низкий
около 1 года назад
msrc логотип
0%
Низкий
9 месяцев назад
debian логотип
CVE-2024-27434

In the Linux kernel, the following vulnerability has been resolved: w ...

0%
Низкий
около 1 года назад
github логотип
GHSA-v876-q68f-39fv

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK The firmware doesn't need the MFP flag for the GTK, it can even make the firmware crash. in case the AP is configured with: group cipher TKIP and MFPC. We would send the GTK with cipher = TKIP and MFP which is of course not possible.

0%
Низкий
около 1 года назад
fstec логотип
BDU:2024-09954

Уязвимость компонента mvm ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
0%
Низкий
больше 1 года назад
redos логотип
ROS-20241112-12

Множественные уязвимости kernel-lt

CVSS3: 8.8
7 месяцев назад
rocky логотип
RLSA-2024:5363

Important: kernel security update

10 месяцев назад
oracle-oval логотип
ELSA-2024-5363

ELSA-2024-5363: kernel security update (IMPORTANT)

10 месяцев назад
rocky логотип
RLSA-2024:5101

Important: kernel security update

10 месяцев назад
oracle-oval логотип
ELSA-2024-5101

ELSA-2024-5101: kernel security update (IMPORTANT)

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2203-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2135-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2973-1

Security update for the Linux Kernel

10 месяцев назад

Уязвимостей на страницу