Количество 19
Количество 19

CVE-2024-27410
In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: reject iftype change with mesh ID change It's currently possible to change the mesh ID when the interface isn't yet in mesh mode, at the same time as changing it into mesh mode. This leads to an overwrite of data in the wdev->u union for the interface type it currently has, causing cfg80211_change_iface() to do wrong things when switching. We could probably allow setting an interface to mesh while setting the mesh ID at the same time by doing a different order of operations here, but realistically there's no userspace that's going to do this, so just disallow changes in iftype when setting mesh ID.

CVE-2024-27410
In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: reject iftype change with mesh ID change It's currently possible to change the mesh ID when the interface isn't yet in mesh mode, at the same time as changing it into mesh mode. This leads to an overwrite of data in the wdev->u union for the interface type it currently has, causing cfg80211_change_iface() to do wrong things when switching. We could probably allow setting an interface to mesh while setting the mesh ID at the same time by doing a different order of operations here, but realistically there's no userspace that's going to do this, so just disallow changes in iftype when setting mesh ID.

CVE-2024-27410
In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: reject iftype change with mesh ID change It's currently possible to change the mesh ID when the interface isn't yet in mesh mode, at the same time as changing it into mesh mode. This leads to an overwrite of data in the wdev->u union for the interface type it currently has, causing cfg80211_change_iface() to do wrong things when switching. We could probably allow setting an interface to mesh while setting the mesh ID at the same time by doing a different order of operations here, but realistically there's no userspace that's going to do this, so just disallow changes in iftype when setting mesh ID.
CVE-2024-27410
In the Linux kernel, the following vulnerability has been resolved: w ...
GHSA-9vv7-jc87-x8x5
In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: reject iftype change with mesh ID change It's currently possible to change the mesh ID when the interface isn't yet in mesh mode, at the same time as changing it into mesh mode. This leads to an overwrite of data in the wdev->u union for the interface type it currently has, causing cfg80211_change_iface() to do wrong things when switching. We could probably allow setting an interface to mesh while setting the mesh ID at the same time by doing a different order of operations here, but realistically there's no userspace that's going to do this, so just disallow changes in iftype when setting mesh ID.

BDU:2024-09802
Уязвимость компонента nl80211 ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20241113-01
Множественные уязвимости kernel-lt

RLSA-2024:4211
Important: kernel security and bug fix update
ELSA-2024-4211
ELSA-2024-4211: kernel security and bug fix update (IMPORTANT)

SUSE-SU-2024:2381-1
Security update for the Linux Kernel

SUSE-SU-2024:2360-1
Security update for the Linux Kernel

SUSE-SU-2024:2561-1
Security update for the Linux Kernel

SUSE-SU-2024:2203-1
Security update for the Linux Kernel

SUSE-SU-2024:2135-1
Security update for the Linux Kernel
ELSA-2024-9315
ELSA-2024-9315: kernel security update (MODERATE)

SUSE-SU-2024:2019-1
Security update for the Linux Kernel

SUSE-SU-2024:2190-1
Security update for the Linux Kernel

SUSE-SU-2024:2008-1
Security update for the Linux Kernel

SUSE-SU-2024:2973-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-27410 In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: reject iftype change with mesh ID change It's currently possible to change the mesh ID when the interface isn't yet in mesh mode, at the same time as changing it into mesh mode. This leads to an overwrite of data in the wdev->u union for the interface type it currently has, causing cfg80211_change_iface() to do wrong things when switching. We could probably allow setting an interface to mesh while setting the mesh ID at the same time by doing a different order of operations here, but realistically there's no userspace that's going to do this, so just disallow changes in iftype when setting mesh ID. | 0% Низкий | около 1 года назад | |
![]() | CVE-2024-27410 In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: reject iftype change with mesh ID change It's currently possible to change the mesh ID when the interface isn't yet in mesh mode, at the same time as changing it into mesh mode. This leads to an overwrite of data in the wdev->u union for the interface type it currently has, causing cfg80211_change_iface() to do wrong things when switching. We could probably allow setting an interface to mesh while setting the mesh ID at the same time by doing a different order of operations here, but realistically there's no userspace that's going to do this, so just disallow changes in iftype when setting mesh ID. | CVSS3: 5.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-27410 In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: reject iftype change with mesh ID change It's currently possible to change the mesh ID when the interface isn't yet in mesh mode, at the same time as changing it into mesh mode. This leads to an overwrite of data in the wdev->u union for the interface type it currently has, causing cfg80211_change_iface() to do wrong things when switching. We could probably allow setting an interface to mesh while setting the mesh ID at the same time by doing a different order of operations here, but realistically there's no userspace that's going to do this, so just disallow changes in iftype when setting mesh ID. | 0% Низкий | около 1 года назад | |
CVE-2024-27410 In the Linux kernel, the following vulnerability has been resolved: w ... | 0% Низкий | около 1 года назад | ||
GHSA-9vv7-jc87-x8x5 In the Linux kernel, the following vulnerability has been resolved: wifi: nl80211: reject iftype change with mesh ID change It's currently possible to change the mesh ID when the interface isn't yet in mesh mode, at the same time as changing it into mesh mode. This leads to an overwrite of data in the wdev->u union for the interface type it currently has, causing cfg80211_change_iface() to do wrong things when switching. We could probably allow setting an interface to mesh while setting the mesh ID at the same time by doing a different order of operations here, but realistically there's no userspace that's going to do this, so just disallow changes in iftype when setting mesh ID. | 0% Низкий | около 1 года назад | ||
![]() | BDU:2024-09802 Уязвимость компонента nl80211 ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
![]() | ROS-20241113-01 Множественные уязвимости kernel-lt | CVSS3: 8.8 | 7 месяцев назад | |
![]() | RLSA-2024:4211 Important: kernel security and bug fix update | 11 месяцев назад | ||
ELSA-2024-4211 ELSA-2024-4211: kernel security and bug fix update (IMPORTANT) | 12 месяцев назад | |||
![]() | SUSE-SU-2024:2381-1 Security update for the Linux Kernel | 11 месяцев назад | ||
![]() | SUSE-SU-2024:2360-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2561-1 Security update for the Linux Kernel | 11 месяцев назад | ||
![]() | SUSE-SU-2024:2203-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2135-1 Security update for the Linux Kernel | 12 месяцев назад | ||
ELSA-2024-9315 ELSA-2024-9315: kernel security update (MODERATE) | 7 месяцев назад | |||
![]() | SUSE-SU-2024:2019-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2190-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2008-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2973-1 Security update for the Linux Kernel | 10 месяцев назад |
Уязвимостей на страницу