Количество 15
Количество 15

CVE-2023-52513
In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix connection failure handling In case immediate MPA request processing fails, the newly created endpoint unlinks the listening endpoint and is ready to be dropped. This special case was not handled correctly by the code handling the later TCP socket close, causing a NULL dereference crash in siw_cm_work_handler() when dereferencing a NULL listener. We now also cancel the useless MPA timeout, if immediate MPA request processing fails. This patch furthermore simplifies MPA processing in general: Scheduling a useless TCP socket read in sk_data_ready() upcall is now surpressed, if the socket is already moved out of TCP_ESTABLISHED state.

CVE-2023-52513
In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix connection failure handling In case immediate MPA request processing fails, the newly created endpoint unlinks the listening endpoint and is ready to be dropped. This special case was not handled correctly by the code handling the later TCP socket close, causing a NULL dereference crash in siw_cm_work_handler() when dereferencing a NULL listener. We now also cancel the useless MPA timeout, if immediate MPA request processing fails. This patch furthermore simplifies MPA processing in general: Scheduling a useless TCP socket read in sk_data_ready() upcall is now surpressed, if the socket is already moved out of TCP_ESTABLISHED state.

CVE-2023-52513
In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix connection failure handling In case immediate MPA request processing fails, the newly created endpoint unlinks the listening endpoint and is ready to be dropped. This special case was not handled correctly by the code handling the later TCP socket close, causing a NULL dereference crash in siw_cm_work_handler() when dereferencing a NULL listener. We now also cancel the useless MPA timeout, if immediate MPA request processing fails. This patch furthermore simplifies MPA processing in general: Scheduling a useless TCP socket read in sk_data_ready() upcall is now surpressed, if the socket is already moved out of TCP_ESTABLISHED state.
CVE-2023-52513
In the Linux kernel, the following vulnerability has been resolved: R ...
GHSA-2m3h-p692-qjp7
In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix connection failure handling In case immediate MPA request processing fails, the newly created endpoint unlinks the listening endpoint and is ready to be dropped. This special case was not handled correctly by the code handling the later TCP socket close, causing a NULL dereference crash in siw_cm_work_handler() when dereferencing a NULL listener. We now also cancel the useless MPA timeout, if immediate MPA request processing fails. This patch furthermore simplifies MPA processing in general: Scheduling a useless TCP socket read in sk_data_ready() upcall is now surpressed, if the socket is already moved out of TCP_ESTABLISHED state.

BDU:2024-07830
Уязвимость компонента RDMA/siw ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20241003-01
Множественные уязвимости kernel-lt

RLSA-2024:3618
Moderate: kernel update
ELSA-2024-3618
ELSA-2024-3618: kernel update (MODERATE)

SUSE-SU-2024:1321-1
Security update for the Linux Kernel

SUSE-SU-2024:1466-1
Security update for the Linux Kernel

SUSE-SU-2024:1322-1
Security update for the Linux Kernel

SUSE-SU-2024:1480-1
Security update for the Linux Kernel

SUSE-SU-2024:1490-1
Security update for the Linux Kernel
ELSA-2024-9315
ELSA-2024-9315: kernel security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-52513 In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix connection failure handling In case immediate MPA request processing fails, the newly created endpoint unlinks the listening endpoint and is ready to be dropped. This special case was not handled correctly by the code handling the later TCP socket close, causing a NULL dereference crash in siw_cm_work_handler() when dereferencing a NULL listener. We now also cancel the useless MPA timeout, if immediate MPA request processing fails. This patch furthermore simplifies MPA processing in general: Scheduling a useless TCP socket read in sk_data_ready() upcall is now surpressed, if the socket is already moved out of TCP_ESTABLISHED state. | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-52513 In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix connection failure handling In case immediate MPA request processing fails, the newly created endpoint unlinks the listening endpoint and is ready to be dropped. This special case was not handled correctly by the code handling the later TCP socket close, causing a NULL dereference crash in siw_cm_work_handler() when dereferencing a NULL listener. We now also cancel the useless MPA timeout, if immediate MPA request processing fails. This patch furthermore simplifies MPA processing in general: Scheduling a useless TCP socket read in sk_data_ready() upcall is now surpressed, if the socket is already moved out of TCP_ESTABLISHED state. | CVSS3: 4.4 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-52513 In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix connection failure handling In case immediate MPA request processing fails, the newly created endpoint unlinks the listening endpoint and is ready to be dropped. This special case was not handled correctly by the code handling the later TCP socket close, causing a NULL dereference crash in siw_cm_work_handler() when dereferencing a NULL listener. We now also cancel the useless MPA timeout, if immediate MPA request processing fails. This patch furthermore simplifies MPA processing in general: Scheduling a useless TCP socket read in sk_data_ready() upcall is now surpressed, if the socket is already moved out of TCP_ESTABLISHED state. | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
CVE-2023-52513 In the Linux kernel, the following vulnerability has been resolved: R ... | CVSS3: 5.5 | 0% Низкий | больше 1 года назад | |
GHSA-2m3h-p692-qjp7 In the Linux kernel, the following vulnerability has been resolved: RDMA/siw: Fix connection failure handling In case immediate MPA request processing fails, the newly created endpoint unlinks the listening endpoint and is ready to be dropped. This special case was not handled correctly by the code handling the later TCP socket close, causing a NULL dereference crash in siw_cm_work_handler() when dereferencing a NULL listener. We now also cancel the useless MPA timeout, if immediate MPA request processing fails. This patch furthermore simplifies MPA processing in general: Scheduling a useless TCP socket read in sk_data_ready() upcall is now surpressed, if the socket is already moved out of TCP_ESTABLISHED state. | CVSS3: 5.5 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2024-07830 Уязвимость компонента RDMA/siw ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | почти 2 года назад |
![]() | ROS-20241003-01 Множественные уязвимости kernel-lt | CVSS3: 8.8 | 9 месяцев назад | |
![]() | RLSA-2024:3618 Moderate: kernel update | около 1 года назад | ||
ELSA-2024-3618 ELSA-2024-3618: kernel update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2024:1321-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1466-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1322-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1480-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1490-1 Security update for the Linux Kernel | около 1 года назад | ||
ELSA-2024-9315 ELSA-2024-9315: kernel security update (MODERATE) | 7 месяцев назад |
Уязвимостей на страницу