Логотип exploitDog
bind:"BDU:2024-01803" OR bind:"CVE-2023-52581"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2024-01803" OR bind:"CVE-2023-52581"

Количество 18

Количество 18

fstec логотип

BDU:2024-01803

почти 2 года назад

Уязвимость функции nft_trans_gc_{queue_async_done,space}() в модуле net/netfilter/nf_tables_api.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 8.4
EPSS: Низкий
ubuntu логотип

CVE-2023-52581

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fix memleak when more than 255 elements expired When more than 255 elements expired we're supposed to switch to a new gc container structure. This never happens: u8 type will wrap before reaching the boundary and nft_trans_gc_space() always returns true. This means we recycle the initial gc container structure and lose track of the elements that came before. While at it, don't deref 'gc' after we've passed it to call_rcu.

CVSS3: 6.3
EPSS: Низкий
redhat логотип

CVE-2023-52581

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fix memleak when more than 255 elements expired When more than 255 elements expired we're supposed to switch to a new gc container structure. This never happens: u8 type will wrap before reaching the boundary and nft_trans_gc_space() always returns true. This means we recycle the initial gc container structure and lose track of the elements that came before. While at it, don't deref 'gc' after we've passed it to call_rcu.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2023-52581

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fix memleak when more than 255 elements expired When more than 255 elements expired we're supposed to switch to a new gc container structure. This never happens: u8 type will wrap before reaching the boundary and nft_trans_gc_space() always returns true. This means we recycle the initial gc container structure and lose track of the elements that came before. While at it, don't deref 'gc' after we've passed it to call_rcu.

CVSS3: 6.3
EPSS: Низкий
debian логотип

CVE-2023-52581

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: n ...

CVSS3: 6.3
EPSS: Низкий
redos логотип

ROS-20240906-01

10 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 9.1
EPSS: Низкий
github логотип

GHSA-mfw5-pp35-j4h8

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fix memleak when more than 255 elements expired When more than 255 elements expired we're supposed to switch to a new gc container structure. This never happens: u8 type will wrap before reaching the boundary and nft_trans_gc_space() always returns true. This means we recycle the initial gc container structure and lose track of the elements that came before. While at it, don't deref 'gc' after we've passed it to call_rcu.

CVSS3: 6.3
EPSS: Низкий
rocky логотип

RLSA-2024:3138

около 1 года назад

Moderate: kernel security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-3138

около 1 года назад

ELSA-2024-3138: kernel security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2394

около 1 года назад

ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2183-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2185-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3209-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3190-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3483-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3195-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3383-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3194-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2024-01803

Уязвимость функции nft_trans_gc_{queue_async_done,space}() в модуле net/netfilter/nf_tables_api.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 8.4
0%
Низкий
почти 2 года назад
ubuntu логотип
CVE-2023-52581

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fix memleak when more than 255 elements expired When more than 255 elements expired we're supposed to switch to a new gc container structure. This never happens: u8 type will wrap before reaching the boundary and nft_trans_gc_space() always returns true. This means we recycle the initial gc container structure and lose track of the elements that came before. While at it, don't deref 'gc' after we've passed it to call_rcu.

CVSS3: 6.3
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-52581

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fix memleak when more than 255 elements expired When more than 255 elements expired we're supposed to switch to a new gc container structure. This never happens: u8 type will wrap before reaching the boundary and nft_trans_gc_space() always returns true. This means we recycle the initial gc container structure and lose track of the elements that came before. While at it, don't deref 'gc' after we've passed it to call_rcu.

CVSS3: 7
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-52581

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fix memleak when more than 255 elements expired When more than 255 elements expired we're supposed to switch to a new gc container structure. This never happens: u8 type will wrap before reaching the boundary and nft_trans_gc_space() always returns true. This means we recycle the initial gc container structure and lose track of the elements that came before. While at it, don't deref 'gc' after we've passed it to call_rcu.

CVSS3: 6.3
0%
Низкий
больше 1 года назад
debian логотип
CVE-2023-52581

In the Linux kernel, the following vulnerability has been resolved: n ...

CVSS3: 6.3
0%
Низкий
больше 1 года назад
redos логотип
ROS-20240906-01

Множественные уязвимости kernel-lt

CVSS3: 9.1
10 месяцев назад
github логотип
GHSA-mfw5-pp35-j4h8

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fix memleak when more than 255 elements expired When more than 255 elements expired we're supposed to switch to a new gc container structure. This never happens: u8 type will wrap before reaching the boundary and nft_trans_gc_space() always returns true. This means we recycle the initial gc container structure and lose track of the elements that came before. While at it, don't deref 'gc' after we've passed it to call_rcu.

CVSS3: 6.3
0%
Низкий
больше 1 года назад
rocky логотип
RLSA-2024:3138

Moderate: kernel security, bug fix, and enhancement update

около 1 года назад
oracle-oval логотип
ELSA-2024-3138

ELSA-2024-3138: kernel security, bug fix, and enhancement update (MODERATE)

около 1 года назад
oracle-oval логотип
ELSA-2024-2394

ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT)

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:2183-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2185-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3209-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3190-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3483-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3195-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3383-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3194-1

Security update for the Linux Kernel

9 месяцев назад

Уязвимостей на страницу