Количество 10
Количество 10
CVE-2023-53373
In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.
CVE-2023-53373
In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.
CVE-2023-53373
In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.
CVE-2023-53373
In the Linux kernel, the following vulnerability has been resolved: c ...
GHSA-gxr7-4mfg-37c7
In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.
RLSA-2025:18297
Moderate: kernel security update
ELSA-2025-18297
ELSA-2025-18297: kernel security update (MODERATE)
ELSA-2025-17760
ELSA-2025-17760: kernel security update (MODERATE)
SUSE-SU-2025:03628-1
Security update for the Linux Kernel
SUSE-SU-2025:03615-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2023-53373 In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free. | 0% Низкий | около 2 месяцев назад | ||
CVE-2023-53373 In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free. | CVSS3: 7 | 0% Низкий | около 2 месяцев назад | |
CVE-2023-53373 In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free. | 0% Низкий | около 2 месяцев назад | ||
CVE-2023-53373 In the Linux kernel, the following vulnerability has been resolved: c ... | 0% Низкий | около 2 месяцев назад | ||
GHSA-gxr7-4mfg-37c7 In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free. | 0% Низкий | около 2 месяцев назад | ||
RLSA-2025:18297 Moderate: kernel security update | 10 дней назад | |||
ELSA-2025-18297 ELSA-2025-18297: kernel security update (MODERATE) | 16 дней назад | |||
ELSA-2025-17760 ELSA-2025-17760: kernel security update (MODERATE) | 23 дня назад | |||
SUSE-SU-2025:03628-1 Security update for the Linux Kernel | 19 дней назад | |||
SUSE-SU-2025:03615-1 Security update for the Linux Kernel | 20 дней назад |
Уязвимостей на страницу