Логотип exploitDog
bind:CVE-2023-53373
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-53373

Количество 10

Количество 10

ubuntu логотип

CVE-2023-53373

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.

EPSS: Низкий
redhat логотип

CVE-2023-53373

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2023-53373

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.

EPSS: Низкий
debian логотип

CVE-2023-53373

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: c ...

EPSS: Низкий
github логотип

GHSA-gxr7-4mfg-37c7

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.

EPSS: Низкий
rocky логотип

RLSA-2025:18297

10 дней назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-18297

16 дней назад

ELSA-2025-18297: kernel security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-17760

23 дня назад

ELSA-2025-17760: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03628-1

19 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03615-1

20 дней назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-53373

In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.

0%
Низкий
около 2 месяцев назад
redhat логотип
CVE-2023-53373

In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.

CVSS3: 7
0%
Низкий
около 2 месяцев назад
nvd логотип
CVE-2023-53373

In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.

0%
Низкий
около 2 месяцев назад
debian логотип
CVE-2023-53373

In the Linux kernel, the following vulnerability has been resolved: c ...

0%
Низкий
около 2 месяцев назад
github логотип
GHSA-gxr7-4mfg-37c7

In the Linux kernel, the following vulnerability has been resolved: crypto: seqiv - Handle EBUSY correctly As it is seqiv only handles the special return value of EINPROGERSS, which means that in all other cases it will free data related to the request. However, as the caller of seqiv may specify MAY_BACKLOG, we also need to expect EBUSY and treat it in the same way. Otherwise backlogged requests will trigger a use-after-free.

0%
Низкий
около 2 месяцев назад
rocky логотип
RLSA-2025:18297

Moderate: kernel security update

10 дней назад
oracle-oval логотип
ELSA-2025-18297

ELSA-2025-18297: kernel security update (MODERATE)

16 дней назад
oracle-oval логотип
ELSA-2025-17760

ELSA-2025-17760: kernel security update (MODERATE)

23 дня назад
suse-cvrf логотип
SUSE-SU-2025:03628-1

Security update for the Linux Kernel

19 дней назад
suse-cvrf логотип
SUSE-SU-2025:03615-1

Security update for the Linux Kernel

20 дней назад

Уязвимостей на страницу