Количество 9
Количество 9

CVE-2022-49316
In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

CVE-2022-49316
In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

CVE-2022-49316
In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.
CVE-2022-49316
In the Linux kernel, the following vulnerability has been resolved: N ...
GHSA-grrp-5mc5-ccmg
In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

RLSA-2024:7000
Important: kernel security update

SUSE-SU-2025:1263-1
Security update for the Linux Kernel

SUSE-SU-2025:1027-1
Security update for the Linux Kernel

SUSE-SU-2025:1241-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-49316 In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock. | CVSS3: 5.5 | 0% Низкий | 4 месяца назад |
![]() | CVE-2022-49316 In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock. | CVSS3: 5.5 | 0% Низкий | 4 месяца назад |
![]() | CVE-2022-49316 In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock. | CVSS3: 5.5 | 0% Низкий | 4 месяца назад |
CVE-2022-49316 In the Linux kernel, the following vulnerability has been resolved: N ... | CVSS3: 5.5 | 0% Низкий | 4 месяца назад | |
GHSA-grrp-5mc5-ccmg In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock. | CVSS3: 5.5 | 0% Низкий | 3 месяца назад | |
![]() | RLSA-2024:7000 Important: kernel security update | около 1 месяца назад | ||
![]() | SUSE-SU-2025:1263-1 Security update for the Linux Kernel | 2 месяца назад | ||
![]() | SUSE-SU-2025:1027-1 Security update for the Linux Kernel | 3 месяца назад | ||
![]() | SUSE-SU-2025:1241-1 Security update for the Linux Kernel | 2 месяца назад |
Уязвимостей на страницу