Логотип exploitDog
bind:CVE-2024-27403
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2024-27403

Количество 15

Количество 15

ubuntu логотип

CVE-2024-27403

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_flow_offload: reset dst in route object after setting up flow dst is transferred to the flow object, route object does not own it anymore. Reset dst in route object, otherwise if flow_offload_add() fails, error path releases dst twice, leading to a refcount underflow.

EPSS: Низкий
redhat логотип

CVE-2024-27403

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_flow_offload: reset dst in route object after setting up flow dst is transferred to the flow object, route object does not own it anymore. Reset dst in route object, otherwise if flow_offload_add() fails, error path releases dst twice, leading to a refcount underflow.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2024-27403

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_flow_offload: reset dst in route object after setting up flow dst is transferred to the flow object, route object does not own it anymore. Reset dst in route object, otherwise if flow_offload_add() fails, error path releases dst twice, leading to a refcount underflow.

EPSS: Низкий
debian логотип

CVE-2024-27403

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: n ...

EPSS: Низкий
github логотип

GHSA-hh8j-q6h7-p5m3

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_flow_offload: reset dst in route object after setting up flow dst is transferred to the flow object, route object does not own it anymore. Reset dst in route object, otherwise if flow_offload_add() fails, error path releases dst twice, leading to a refcount underflow.

EPSS: Низкий
fstec логотип

BDU:2024-09804

больше 1 года назад

Уязвимость компонента nft_flow_offload ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.8
EPSS: Низкий
rocky логотип

RLSA-2024:8162

8 месяцев назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-8162

8 месяцев назад

ELSA-2024-8162: kernel security update (MODERATE)

EPSS: Низкий
redos логотип

ROS-20241113-01

7 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3209-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3190-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3483-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3195-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3383-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3194-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-27403

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_flow_offload: reset dst in route object after setting up flow dst is transferred to the flow object, route object does not own it anymore. Reset dst in route object, otherwise if flow_offload_add() fails, error path releases dst twice, leading to a refcount underflow.

0%
Низкий
около 1 года назад
redhat логотип
CVE-2024-27403

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_flow_offload: reset dst in route object after setting up flow dst is transferred to the flow object, route object does not own it anymore. Reset dst in route object, otherwise if flow_offload_add() fails, error path releases dst twice, leading to a refcount underflow.

CVSS3: 5.5
0%
Низкий
около 1 года назад
nvd логотип
CVE-2024-27403

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_flow_offload: reset dst in route object after setting up flow dst is transferred to the flow object, route object does not own it anymore. Reset dst in route object, otherwise if flow_offload_add() fails, error path releases dst twice, leading to a refcount underflow.

0%
Низкий
около 1 года назад
debian логотип
CVE-2024-27403

In the Linux kernel, the following vulnerability has been resolved: n ...

0%
Низкий
около 1 года назад
github логотип
GHSA-hh8j-q6h7-p5m3

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_flow_offload: reset dst in route object after setting up flow dst is transferred to the flow object, route object does not own it anymore. Reset dst in route object, otherwise if flow_offload_add() fails, error path releases dst twice, leading to a refcount underflow.

0%
Низкий
около 1 года назад
fstec логотип
BDU:2024-09804

Уязвимость компонента nft_flow_offload ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.8
0%
Низкий
больше 1 года назад
rocky логотип
RLSA-2024:8162

Moderate: kernel security update

8 месяцев назад
oracle-oval логотип
ELSA-2024-8162

ELSA-2024-8162: kernel security update (MODERATE)

8 месяцев назад
redos логотип
ROS-20241113-01

Множественные уязвимости kernel-lt

CVSS3: 8.8
7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3209-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3190-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3483-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3195-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3383-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3194-1

Security update for the Linux Kernel

9 месяцев назад

Уязвимостей на страницу