Количество 22
Количество 22

CVE-2023-52445
In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix use after free on context disconnection Upon module load, a kthread is created targeting the pvr2_context_thread_func function, which may call pvr2_context_destroy and thus call kfree() on the context object. However, that might happen before the usb hub_event handler is able to notify the driver. This patch adds a sanity check before the invalid read reported by syzbot, within the context disconnection call stack.

CVE-2023-52445
In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix use after free on context disconnection Upon module load, a kthread is created targeting the pvr2_context_thread_func function, which may call pvr2_context_destroy and thus call kfree() on the context object. However, that might happen before the usb hub_event handler is able to notify the driver. This patch adds a sanity check before the invalid read reported by syzbot, within the context disconnection call stack.

CVE-2023-52445
In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix use after free on context disconnection Upon module load, a kthread is created targeting the pvr2_context_thread_func function, which may call pvr2_context_destroy and thus call kfree() on the context object. However, that might happen before the usb hub_event handler is able to notify the driver. This patch adds a sanity check before the invalid read reported by syzbot, within the context disconnection call stack.
CVE-2023-52445
In the Linux kernel, the following vulnerability has been resolved: m ...
GHSA-84fp-h279-ggmw
In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix use after free on context disconnection Upon module load, a kthread is created targeting the pvr2_context_thread_func function, which may call pvr2_context_destroy and thus call kfree() on the context object. However, that might happen before the usb hub_event handler is able to notify the driver. This patch adds a sanity check before the invalid read reported by syzbot, within the context disconnection call stack.

BDU:2024-01838
Уязвимость функции pvr2_context_disconnect() в модуле drivers/media/usb/pvrusb2/pvrusb2-context.c драйвера Hauppauge WinTV-PVR USB2 ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

SUSE-SU-2024:1669-1
Security update for the Linux Kernel

ROS-20240813-02
Множественные уязвимости kernel-lt

SUSE-SU-2024:0910-1
Security update for the Linux Kernel

SUSE-SU-2024:0858-1
Security update for the Linux Kernel
ELSA-2024-12606
ELSA-2024-12606: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2024:0976-1
Security update for the Linux Kernel

SUSE-SU-2024:0977-1
Security update for the Linux Kernel

SUSE-SU-2024:0925-1
Security update for the Linux Kernel

SUSE-SU-2024:0900-1
Security update for the Linux Kernel

SUSE-SU-2024:0855-1
Security update for the Linux Kernel

SUSE-SU-2024:0975-1
Security update for the Linux Kernel

RLSA-2024:3618
Moderate: kernel update
ELSA-2024-3618
ELSA-2024-3618: kernel update (MODERATE)

SUSE-SU-2024:0926-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-52445 In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix use after free on context disconnection Upon module load, a kthread is created targeting the pvr2_context_thread_func function, which may call pvr2_context_destroy and thus call kfree() on the context object. However, that might happen before the usb hub_event handler is able to notify the driver. This patch adds a sanity check before the invalid read reported by syzbot, within the context disconnection call stack. | CVSS3: 7.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-52445 In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix use after free on context disconnection Upon module load, a kthread is created targeting the pvr2_context_thread_func function, which may call pvr2_context_destroy and thus call kfree() on the context object. However, that might happen before the usb hub_event handler is able to notify the driver. This patch adds a sanity check before the invalid read reported by syzbot, within the context disconnection call stack. | CVSS3: 3 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-52445 In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix use after free on context disconnection Upon module load, a kthread is created targeting the pvr2_context_thread_func function, which may call pvr2_context_destroy and thus call kfree() on the context object. However, that might happen before the usb hub_event handler is able to notify the driver. This patch adds a sanity check before the invalid read reported by syzbot, within the context disconnection call stack. | CVSS3: 7.8 | 0% Низкий | больше 1 года назад |
CVE-2023-52445 In the Linux kernel, the following vulnerability has been resolved: m ... | CVSS3: 7.8 | 0% Низкий | больше 1 года назад | |
GHSA-84fp-h279-ggmw In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix use after free on context disconnection Upon module load, a kthread is created targeting the pvr2_context_thread_func function, which may call pvr2_context_destroy and thus call kfree() on the context object. However, that might happen before the usb hub_event handler is able to notify the driver. This patch adds a sanity check before the invalid read reported by syzbot, within the context disconnection call stack. | CVSS3: 7.8 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2024-01838 Уязвимость функции pvr2_context_disconnect() в модуле drivers/media/usb/pvrusb2/pvrusb2-context.c драйвера Hauppauge WinTV-PVR USB2 ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.8 | 0% Низкий | больше 1 года назад |
![]() | SUSE-SU-2024:1669-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | ROS-20240813-02 Множественные уязвимости kernel-lt | CVSS3: 7.8 | 10 месяцев назад | |
![]() | SUSE-SU-2024:0910-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:0858-1 Security update for the Linux Kernel | больше 1 года назад | ||
ELSA-2024-12606 ELSA-2024-12606: Unbreakable Enterprise kernel security update (IMPORTANT) | 10 месяцев назад | |||
![]() | SUSE-SU-2024:0976-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:0977-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:0925-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:0900-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:0855-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:0975-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | RLSA-2024:3618 Moderate: kernel update | около 1 года назад | ||
ELSA-2024-3618 ELSA-2024-3618: kernel update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2024:0926-1 Security update for the Linux Kernel | больше 1 года назад |
Уязвимостей на страницу