Логотип exploitDog
bind:"BDU:2024-03643" OR bind:"CVE-2024-27043"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2024-03643" OR bind:"CVE-2024-27043"

Количество 33

Количество 33

fstec логотип

BDU:2024-03643

больше 1 года назад

Уязвимость функции dvb_register_device() в модуле drivers/media/dvb-core/dvbdev.c драйвера DVB ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 5.2
EPSS: Низкий
ubuntu логотип

CVE-2024-27043

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, *pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, *pdvbdev is not set to NULL after dvbdev's deallocation, causing use-after-frees in many places, for example, in the following call chain: budget_register |-> dvb_dmxdev_init |-> dvb_register_device |-> dvb_dmxdev_release |-> dvb_unregister_device |-> dvb_remove_device |-> dvb_device_put |-> kref_put When calling dvb_unregister_device, dmxdev->dvbdev (i.e. *pdvbdev in dvb_register_device) could point to memory that had been freed in dvb_register_device. Thereafter, this pointer is transferred to kref_put and triggering a use-after-free.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2024-27043

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, *pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, *pdvbdev is not set to NULL after dvbdev's deallocation, causing use-after-frees in many places, for example, in the following call chain: budget_register |-> dvb_dmxdev_init |-> dvb_register_device |-> dvb_dmxdev_release |-> dvb_unregister_device |-> dvb_remove_device |-> dvb_device_put |-> kref_put When calling dvb_unregister_device, dmxdev->dvbdev (i.e. *pdvbdev in dvb_register_device) could point to memory that had been freed in dvb_register_device. Thereafter, this pointer is transferred to kref_put and triggering a use-after-free.

CVSS3: 5.2
EPSS: Низкий
nvd логотип

CVE-2024-27043

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, *pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, *pdvbdev is not set to NULL after dvbdev's deallocation, causing use-after-frees in many places, for example, in the following call chain: budget_register |-> dvb_dmxdev_init |-> dvb_register_device |-> dvb_dmxdev_release |-> dvb_unregister_device |-> dvb_remove_device |-> dvb_device_put |-> kref_put When calling dvb_unregister_device, dmxdev->dvbdev (i.e. *pdvbdev in dvb_register_device) could point to memory that had been freed in dvb_register_device. Thereafter, this pointer is transferred to kref_put and triggering a use-after-free.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2024-27043

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: m ...

CVSS3: 7.8
EPSS: Низкий
redos логотип

ROS-20240927-07

9 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 9.1
EPSS: Низкий
github логотип

GHSA-q2m9-j68q-x65j

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, *pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, *pdvbdev is not set to NULL after dvbdev's deallocation, causing use-after-frees in many places, for example, in the following call chain: budget_register |-> dvb_dmxdev_init |-> dvb_register_device |-> dvb_dmxdev_release |-> dvb_unregister_device |-> dvb_remove_device |-> dvb_device_put |-> kref_put When calling dvb_unregister_device, dmxdev->dvbdev (i.e. *pdvbdev in dvb_register_device) could point to memory that had been freed in dvb_register_device. Thereafter, this pointer is transferred to kref_put and triggering a use-after-free.

CVSS3: 7.8
EPSS: Низкий
rocky логотип

RLSA-2024:10281

6 месяцев назад

Moderate: kernel:4.18.0 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-10281

7 месяцев назад

ELSA-2024-10281: kernel:4.18.0 security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4038-1

7 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1669-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1650-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4103-1

7 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1642-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4140-1

7 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1641-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4131-1

7 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0034-1

5 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4100-1

7 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1646-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2024-03643

Уязвимость функции dvb_register_device() в модуле drivers/media/dvb-core/dvbdev.c драйвера DVB ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 5.2
0%
Низкий
больше 1 года назад
ubuntu логотип
CVE-2024-27043

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, *pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, *pdvbdev is not set to NULL after dvbdev's deallocation, causing use-after-frees in many places, for example, in the following call chain: budget_register |-> dvb_dmxdev_init |-> dvb_register_device |-> dvb_dmxdev_release |-> dvb_unregister_device |-> dvb_remove_device |-> dvb_device_put |-> kref_put When calling dvb_unregister_device, dmxdev->dvbdev (i.e. *pdvbdev in dvb_register_device) could point to memory that had been freed in dvb_register_device. Thereafter, this pointer is transferred to kref_put and triggering a use-after-free.

CVSS3: 7.8
0%
Низкий
около 1 года назад
redhat логотип
CVE-2024-27043

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, *pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, *pdvbdev is not set to NULL after dvbdev's deallocation, causing use-after-frees in many places, for example, in the following call chain: budget_register |-> dvb_dmxdev_init |-> dvb_register_device |-> dvb_dmxdev_release |-> dvb_unregister_device |-> dvb_remove_device |-> dvb_device_put |-> kref_put When calling dvb_unregister_device, dmxdev->dvbdev (i.e. *pdvbdev in dvb_register_device) could point to memory that had been freed in dvb_register_device. Thereafter, this pointer is transferred to kref_put and triggering a use-after-free.

CVSS3: 5.2
0%
Низкий
около 1 года назад
nvd логотип
CVE-2024-27043

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, *pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, *pdvbdev is not set to NULL after dvbdev's deallocation, causing use-after-frees in many places, for example, in the following call chain: budget_register |-> dvb_dmxdev_init |-> dvb_register_device |-> dvb_dmxdev_release |-> dvb_unregister_device |-> dvb_remove_device |-> dvb_device_put |-> kref_put When calling dvb_unregister_device, dmxdev->dvbdev (i.e. *pdvbdev in dvb_register_device) could point to memory that had been freed in dvb_register_device. Thereafter, this pointer is transferred to kref_put and triggering a use-after-free.

CVSS3: 7.8
0%
Низкий
около 1 года назад
debian логотип
CVE-2024-27043

In the Linux kernel, the following vulnerability has been resolved: m ...

CVSS3: 7.8
0%
Низкий
около 1 года назад
redos логотип
ROS-20240927-07

Множественные уязвимости kernel-lt

CVSS3: 9.1
9 месяцев назад
github логотип
GHSA-q2m9-j68q-x65j

In the Linux kernel, the following vulnerability has been resolved: media: edia: dvbdev: fix a use-after-free In dvb_register_device, *pdvbdev is set equal to dvbdev, which is freed in several error-handling paths. However, *pdvbdev is not set to NULL after dvbdev's deallocation, causing use-after-frees in many places, for example, in the following call chain: budget_register |-> dvb_dmxdev_init |-> dvb_register_device |-> dvb_dmxdev_release |-> dvb_unregister_device |-> dvb_remove_device |-> dvb_device_put |-> kref_put When calling dvb_unregister_device, dmxdev->dvbdev (i.e. *pdvbdev in dvb_register_device) could point to memory that had been freed in dvb_register_device. Thereafter, this pointer is transferred to kref_put and triggering a use-after-free.

CVSS3: 7.8
0%
Низкий
около 1 года назад
rocky логотип
RLSA-2024:10281

Moderate: kernel:4.18.0 security update

6 месяцев назад
oracle-oval логотип
ELSA-2024-10281

ELSA-2024-10281: kernel:4.18.0 security update (MODERATE)

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4038-1

Security update for the Linux Kernel

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:1669-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1650-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:4103-1

Security update for the Linux Kernel

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:1642-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:4140-1

Security update for the Linux Kernel

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:1641-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:4131-1

Security update for the Linux Kernel

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0034-1

Security update for the Linux Kernel

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4100-1

Security update for the Linux Kernel

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:1646-1

Security update for the Linux Kernel

около 1 года назад

Уязвимостей на страницу