Количество 14
Количество 14

CVE-2024-27052
In the Linux kernel, the following vulnerability has been resolved: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work The workqueue might still be running, when the driver is stopped. To avoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop().

CVE-2024-27052
In the Linux kernel, the following vulnerability has been resolved: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work The workqueue might still be running, when the driver is stopped. To avoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop().

CVE-2024-27052
In the Linux kernel, the following vulnerability has been resolved: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work The workqueue might still be running, when the driver is stopped. To avoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop().
CVE-2024-27052
In the Linux kernel, the following vulnerability has been resolved: w ...
GHSA-29w5-279f-vr72
In the Linux kernel, the following vulnerability has been resolved: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work The workqueue might still be running, when the driver is stopped. To avoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop().

BDU:2024-09842
Уязвимость компонента rtl8xxxu ядра операционной системы Linux, позволяющая нарушителю повысить привилегии в системе

ROS-20241105-01
Множественные уязвимости kernel-lt

RLSA-2024:5363
Important: kernel security update
ELSA-2024-5363
ELSA-2024-5363: kernel security update (IMPORTANT)

RLSA-2024:3618
Moderate: kernel update
ELSA-2024-3618
ELSA-2024-3618: kernel update (MODERATE)

SUSE-SU-2024:2019-1
Security update for the Linux Kernel

SUSE-SU-2024:2190-1
Security update for the Linux Kernel

SUSE-SU-2024:2008-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-27052 In the Linux kernel, the following vulnerability has been resolved: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work The workqueue might still be running, when the driver is stopped. To avoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop(). | CVSS3: 7.4 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-27052 In the Linux kernel, the following vulnerability has been resolved: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work The workqueue might still be running, when the driver is stopped. To avoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop(). | CVSS3: 5.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-27052 In the Linux kernel, the following vulnerability has been resolved: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work The workqueue might still be running, when the driver is stopped. To avoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop(). | CVSS3: 7.4 | 0% Низкий | около 1 года назад |
CVE-2024-27052 In the Linux kernel, the following vulnerability has been resolved: w ... | CVSS3: 7.4 | 0% Низкий | около 1 года назад | |
GHSA-29w5-279f-vr72 In the Linux kernel, the following vulnerability has been resolved: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work The workqueue might still be running, when the driver is stopped. To avoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop(). | CVSS3: 7.4 | 0% Низкий | около 1 года назад | |
![]() | BDU:2024-09842 Уязвимость компонента rtl8xxxu ядра операционной системы Linux, позволяющая нарушителю повысить привилегии в системе | CVSS3: 7.4 | 0% Низкий | больше 1 года назад |
![]() | ROS-20241105-01 Множественные уязвимости kernel-lt | CVSS3: 8.8 | 8 месяцев назад | |
![]() | RLSA-2024:5363 Important: kernel security update | 10 месяцев назад | ||
ELSA-2024-5363 ELSA-2024-5363: kernel security update (IMPORTANT) | 10 месяцев назад | |||
![]() | RLSA-2024:3618 Moderate: kernel update | около 1 года назад | ||
ELSA-2024-3618 ELSA-2024-3618: kernel update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2024:2019-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2190-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2008-1 Security update for the Linux Kernel | около 1 года назад |
Уязвимостей на страницу