Количество 15
Количество 15
CVE-2024-53064
In the Linux kernel, the following vulnerability has been resolved: idpf: fix idpf_vc_core_init error path In an event where the platform running the device control plane is rebooted, reset is detected on the driver. It releases all the resources and waits for the reset to complete. Once the reset is done, it tries to build the resources back. At this time if the device control plane is not yet started, then the driver timeouts on the virtchnl message and retries to establish the mailbox again. In the retry flow, mailbox is deinitialized but the mailbox workqueue is still alive and polling for the mailbox message. This results in accessing the released control queue leading to null-ptr-deref. Fix it by unrolling the work queue cancellation and mailbox deinitialization in the reverse order which they got initialized.
CVE-2024-53064
In the Linux kernel, the following vulnerability has been resolved: idpf: fix idpf_vc_core_init error path In an event where the platform running the device control plane is rebooted, reset is detected on the driver. It releases all the resources and waits for the reset to complete. Once the reset is done, it tries to build the resources back. At this time if the device control plane is not yet started, then the driver timeouts on the virtchnl message and retries to establish the mailbox again. In the retry flow, mailbox is deinitialized but the mailbox workqueue is still alive and polling for the mailbox message. This results in accessing the released control queue leading to null-ptr-deref. Fix it by unrolling the work queue cancellation and mailbox deinitialization in the reverse order which they got initialized.
CVE-2024-53064
In the Linux kernel, the following vulnerability has been resolved: idpf: fix idpf_vc_core_init error path In an event where the platform running the device control plane is rebooted, reset is detected on the driver. It releases all the resources and waits for the reset to complete. Once the reset is done, it tries to build the resources back. At this time if the device control plane is not yet started, then the driver timeouts on the virtchnl message and retries to establish the mailbox again. In the retry flow, mailbox is deinitialized but the mailbox workqueue is still alive and polling for the mailbox message. This results in accessing the released control queue leading to null-ptr-deref. Fix it by unrolling the work queue cancellation and mailbox deinitialization in the reverse order which they got initialized.
CVE-2024-53064
In the Linux kernel, the following vulnerability has been resolved: i ...
GHSA-87vp-wcxm-f9g2
In the Linux kernel, the following vulnerability has been resolved: idpf: fix idpf_vc_core_init error path In an event where the platform running the device control plane is rebooted, reset is detected on the driver. It releases all the resources and waits for the reset to complete. Once the reset is done, it tries to build the resources back. At this time if the device control plane is not yet started, then the driver timeouts on the virtchnl message and retries to establish the mailbox again. In the retry flow, mailbox is deinitialized but the mailbox workqueue is still alive and polling for the mailbox message. This results in accessing the released control queue leading to null-ptr-deref. Fix it by unrolling the work queue cancellation and mailbox deinitialization in the reverse order which they got initialized.
BDU:2025-15032
Уязвимость функции idpf_init_hard_reset() модуля drivers/net/ethernet/intel/idpf/idpf_lib.c - драйвера поддержки сетевых адаптеров Ethernet Intel ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
ELSA-2025-9580
ELSA-2025-9580: kernel security update (MODERATE)
RLSA-2025:9580
Moderate: kernel security update
SUSE-SU-2025:1195-1
Security update for the Linux Kernel
SUSE-SU-2025:0201-2
Security update for the Linux Kernel
SUSE-SU-2025:0201-1
Security update for the Linux Kernel
SUSE-SU-2025:0153-1
Security update for the Linux Kernel
SUSE-SU-2025:0117-1
Security update for the Linux Kernel
SUSE-SU-2025:0154-1
Security update for the Linux Kernel
SUSE-SU-2025:0289-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2024-53064 In the Linux kernel, the following vulnerability has been resolved: idpf: fix idpf_vc_core_init error path In an event where the platform running the device control plane is rebooted, reset is detected on the driver. It releases all the resources and waits for the reset to complete. Once the reset is done, it tries to build the resources back. At this time if the device control plane is not yet started, then the driver timeouts on the virtchnl message and retries to establish the mailbox again. In the retry flow, mailbox is deinitialized but the mailbox workqueue is still alive and polling for the mailbox message. This results in accessing the released control queue leading to null-ptr-deref. Fix it by unrolling the work queue cancellation and mailbox deinitialization in the reverse order which they got initialized. | CVSS3: 5.5 | 0% Низкий | около 1 года назад | |
CVE-2024-53064 In the Linux kernel, the following vulnerability has been resolved: idpf: fix idpf_vc_core_init error path In an event where the platform running the device control plane is rebooted, reset is detected on the driver. It releases all the resources and waits for the reset to complete. Once the reset is done, it tries to build the resources back. At this time if the device control plane is not yet started, then the driver timeouts on the virtchnl message and retries to establish the mailbox again. In the retry flow, mailbox is deinitialized but the mailbox workqueue is still alive and polling for the mailbox message. This results in accessing the released control queue leading to null-ptr-deref. Fix it by unrolling the work queue cancellation and mailbox deinitialization in the reverse order which they got initialized. | CVSS3: 4.4 | 0% Низкий | около 1 года назад | |
CVE-2024-53064 In the Linux kernel, the following vulnerability has been resolved: idpf: fix idpf_vc_core_init error path In an event where the platform running the device control plane is rebooted, reset is detected on the driver. It releases all the resources and waits for the reset to complete. Once the reset is done, it tries to build the resources back. At this time if the device control plane is not yet started, then the driver timeouts on the virtchnl message and retries to establish the mailbox again. In the retry flow, mailbox is deinitialized but the mailbox workqueue is still alive and polling for the mailbox message. This results in accessing the released control queue leading to null-ptr-deref. Fix it by unrolling the work queue cancellation and mailbox deinitialization in the reverse order which they got initialized. | CVSS3: 5.5 | 0% Низкий | около 1 года назад | |
CVE-2024-53064 In the Linux kernel, the following vulnerability has been resolved: i ... | CVSS3: 5.5 | 0% Низкий | около 1 года назад | |
GHSA-87vp-wcxm-f9g2 In the Linux kernel, the following vulnerability has been resolved: idpf: fix idpf_vc_core_init error path In an event where the platform running the device control plane is rebooted, reset is detected on the driver. It releases all the resources and waits for the reset to complete. Once the reset is done, it tries to build the resources back. At this time if the device control plane is not yet started, then the driver timeouts on the virtchnl message and retries to establish the mailbox again. In the retry flow, mailbox is deinitialized but the mailbox workqueue is still alive and polling for the mailbox message. This results in accessing the released control queue leading to null-ptr-deref. Fix it by unrolling the work queue cancellation and mailbox deinitialization in the reverse order which they got initialized. | CVSS3: 5.5 | 0% Низкий | около 1 года назад | |
BDU:2025-15032 Уязвимость функции idpf_init_hard_reset() модуля drivers/net/ethernet/intel/idpf/idpf_lib.c - драйвера поддержки сетевых адаптеров Ethernet Intel ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | около 1 года назад | |
ELSA-2025-9580 ELSA-2025-9580: kernel security update (MODERATE) | 6 месяцев назад | |||
RLSA-2025:9580 Moderate: kernel security update | 5 месяцев назад | |||
SUSE-SU-2025:1195-1 Security update for the Linux Kernel | 9 месяцев назад | |||
SUSE-SU-2025:0201-2 Security update for the Linux Kernel | 10 месяцев назад | |||
SUSE-SU-2025:0201-1 Security update for the Linux Kernel | 10 месяцев назад | |||
SUSE-SU-2025:0153-1 Security update for the Linux Kernel | 12 месяцев назад | |||
SUSE-SU-2025:0117-1 Security update for the Linux Kernel | 12 месяцев назад | |||
SUSE-SU-2025:0154-1 Security update for the Linux Kernel | 12 месяцев назад | |||
SUSE-SU-2025:0289-1 Security update for the Linux Kernel | 11 месяцев назад |
Уязвимостей на страницу