Количество 29
Количество 29

CVE-2024-38559
In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Ensure the copied buf is NUL terminated Currently, we allocate a count-sized kernel buffer and copy count from userspace to that buffer. Later, we use kstrtouint on this buffer but we don't ensure that the string is terminated inside the buffer, this can lead to OOB read when using kstrtouint. Fix this issue by using memdup_user_nul instead of memdup_user.

CVE-2024-38559
In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Ensure the copied buf is NUL terminated Currently, we allocate a count-sized kernel buffer and copy count from userspace to that buffer. Later, we use kstrtouint on this buffer but we don't ensure that the string is terminated inside the buffer, this can lead to OOB read when using kstrtouint. Fix this issue by using memdup_user_nul instead of memdup_user.

CVE-2024-38559
In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Ensure the copied buf is NUL terminated Currently, we allocate a count-sized kernel buffer and copy count from userspace to that buffer. Later, we use kstrtouint on this buffer but we don't ensure that the string is terminated inside the buffer, this can lead to OOB read when using kstrtouint. Fix this issue by using memdup_user_nul instead of memdup_user.
CVE-2024-38559
In the Linux kernel, the following vulnerability has been resolved: s ...
GHSA-j698-35hc-3jf8
In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Ensure the copied buf is NUL terminated Currently, we allocate a count-sized kernel buffer and copy count from userspace to that buffer. Later, we use kstrtouint on this buffer but we don't ensure that the string is terminated inside the buffer, this can lead to OOB read when using kstrtouint. Fix this issue by using memdup_user_nul instead of memdup_user.

BDU:2024-10742
Уязвимость компонента qedf ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20241129-02
Множественные уязвимости kernel-lt

SUSE-SU-2024:2923-1
Security update for the Linux Kernel

RLSA-2024:6567
Moderate: kernel security update
ELSA-2024-6567
ELSA-2024-6567: kernel security update (MODERATE)

SUSE-SU-2024:2495-1
Security update for the Linux Kernel

SUSE-SU-2024:2948-1
Security update for the Linux Kernel

SUSE-SU-2024:2365-1
Security update for the Linux Kernel
ELSA-2024-12611
ELSA-2024-12611: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2024-12585
ELSA-2024-12585: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2024-12584
ELSA-2024-12584: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2024-12581
ELSA-2024-12581: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2024:2362-1
Security update for the Linux Kernel
ELSA-2024-7000
ELSA-2024-7000: kernel security update (IMPORTANT)

RLSA-2024:7000
Important: kernel security update
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-38559 In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Ensure the copied buf is NUL terminated Currently, we allocate a count-sized kernel buffer and copy count from userspace to that buffer. Later, we use kstrtouint on this buffer but we don't ensure that the string is terminated inside the buffer, this can lead to OOB read when using kstrtouint. Fix this issue by using memdup_user_nul instead of memdup_user. | CVSS3: 4.4 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-38559 In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Ensure the copied buf is NUL terminated Currently, we allocate a count-sized kernel buffer and copy count from userspace to that buffer. Later, we use kstrtouint on this buffer but we don't ensure that the string is terminated inside the buffer, this can lead to OOB read when using kstrtouint. Fix this issue by using memdup_user_nul instead of memdup_user. | CVSS3: 4.4 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-38559 In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Ensure the copied buf is NUL terminated Currently, we allocate a count-sized kernel buffer and copy count from userspace to that buffer. Later, we use kstrtouint on this buffer but we don't ensure that the string is terminated inside the buffer, this can lead to OOB read when using kstrtouint. Fix this issue by using memdup_user_nul instead of memdup_user. | CVSS3: 4.4 | 0% Низкий | около 1 года назад |
CVE-2024-38559 In the Linux kernel, the following vulnerability has been resolved: s ... | CVSS3: 4.4 | 0% Низкий | около 1 года назад | |
GHSA-j698-35hc-3jf8 In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Ensure the copied buf is NUL terminated Currently, we allocate a count-sized kernel buffer and copy count from userspace to that buffer. Later, we use kstrtouint on this buffer but we don't ensure that the string is terminated inside the buffer, this can lead to OOB read when using kstrtouint. Fix this issue by using memdup_user_nul instead of memdup_user. | CVSS3: 4.4 | 0% Низкий | около 1 года назад | |
![]() | BDU:2024-10742 Уязвимость компонента qedf ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 4.4 | 0% Низкий | около 1 года назад |
![]() | ROS-20241129-02 Множественные уязвимости kernel-lt | CVSS3: 8.8 | 7 месяцев назад | |
![]() | SUSE-SU-2024:2923-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | RLSA-2024:6567 Moderate: kernel security update | 9 месяцев назад | ||
ELSA-2024-6567 ELSA-2024-6567: kernel security update (MODERATE) | 9 месяцев назад | |||
![]() | SUSE-SU-2024:2495-1 Security update for the Linux Kernel | 11 месяцев назад | ||
![]() | SUSE-SU-2024:2948-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2365-1 Security update for the Linux Kernel | 12 месяцев назад | ||
ELSA-2024-12611 ELSA-2024-12611: Unbreakable Enterprise kernel security update (IMPORTANT) | 9 месяцев назад | |||
ELSA-2024-12585 ELSA-2024-12585: Unbreakable Enterprise kernel-container security update (IMPORTANT) | 10 месяцев назад | |||
ELSA-2024-12584 ELSA-2024-12584: Unbreakable Enterprise kernel-container security update (IMPORTANT) | 10 месяцев назад | |||
ELSA-2024-12581 ELSA-2024-12581: Unbreakable Enterprise kernel security update (IMPORTANT) | 10 месяцев назад | |||
![]() | SUSE-SU-2024:2362-1 Security update for the Linux Kernel | 12 месяцев назад | ||
ELSA-2024-7000 ELSA-2024-7000: kernel security update (IMPORTANT) | 9 месяцев назад | |||
![]() | RLSA-2024:7000 Important: kernel security update | около 1 месяца назад |
Уязвимостей на страницу