Количество 21
Количество 21

BDU:2024-08324
Уязвимость структуры moschip7840_4port_device драйвера USB для последовательных устройств ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2024-42244
In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if no alternative is provided in usb serial layer"), USB serial core calls the generic resume implementation when the driver has not provided one. This can trigger a crash on resume with mos7840 since support for multiple read URBs was added back in 2011. Specifically, both port read URBs are now submitted on resume for open ports, but the context pointer of the second URB is left set to the core rather than mos7840 port structure. Fix this by implementing dedicated suspend and resume functions for mos7840. Tested with Delock 87414 USB 2.0 to 4x serial adapter. [ johan: analyse crash and rewrite commit message; set busy flag on resume; drop bulk-in check; drop unnecessary usb_kill_urb() ]

CVE-2024-42244
In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if no alternative is provided in usb serial layer"), USB serial core calls the generic resume implementation when the driver has not provided one. This can trigger a crash on resume with mos7840 since support for multiple read URBs was added back in 2011. Specifically, both port read URBs are now submitted on resume for open ports, but the context pointer of the second URB is left set to the core rather than mos7840 port structure. Fix this by implementing dedicated suspend and resume functions for mos7840. Tested with Delock 87414 USB 2.0 to 4x serial adapter. [ johan: analyse crash and rewrite commit message; set busy flag on resume; drop bulk-in check; drop unnecessary usb_kill_urb() ]

CVE-2024-42244
In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if no alternative is provided in usb serial layer"), USB serial core calls the generic resume implementation when the driver has not provided one. This can trigger a crash on resume with mos7840 since support for multiple read URBs was added back in 2011. Specifically, both port read URBs are now submitted on resume for open ports, but the context pointer of the second URB is left set to the core rather than mos7840 port structure. Fix this by implementing dedicated suspend and resume functions for mos7840. Tested with Delock 87414 USB 2.0 to 4x serial adapter. [ johan: analyse crash and rewrite commit message; set busy flag on resume; drop bulk-in check; drop unnecessary usb_kill_urb() ]

CVE-2024-42244
CVE-2024-42244
In the Linux kernel, the following vulnerability has been resolved: U ...
GHSA-g9q3-4xq5-wqcj
In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if no alternative is provided in usb serial layer"), USB serial core calls the generic resume implementation when the driver has not provided one. This can trigger a crash on resume with mos7840 since support for multiple read URBs was added back in 2011. Specifically, both port read URBs are now submitted on resume for open ports, but the context pointer of the second URB is left set to the core rather than mos7840 port structure. Fix this by implementing dedicated suspend and resume functions for mos7840. Tested with Delock 87414 USB 2.0 to 4x serial adapter. [ johan: analyse crash and rewrite commit message; set busy flag on resume; drop bulk-in check; drop unnecessary usb_kill_urb() ]

ROS-20250130-03
Множественные уязвимости kernel-lt
ELSA-2024-10274
ELSA-2024-10274: kernel security update (MODERATE)

RLSA-2024:8856
Moderate: kernel security update
ELSA-2024-8856
ELSA-2024-8856: kernel security update (MODERATE)

SUSE-SU-2024:3189-1
Security update for the Linux Kernel

SUSE-SU-2024:3252-1
Security update for the Linux Kernel

SUSE-SU-2024:3251-1
Security update for the Linux Kernel
ELSA-2024-12618
ELSA-2024-12618: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2024:3209-1
Security update for the Linux Kernel

SUSE-SU-2024:3190-1
Security update for the Linux Kernel

SUSE-SU-2024:3483-1
Security update for the Linux Kernel

SUSE-SU-2024:3195-1
Security update for the Linux Kernel

SUSE-SU-2024:3383-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-08324 Уязвимость структуры moschip7840_4port_device драйвера USB для последовательных устройств ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | 12 месяцев назад |
![]() | CVE-2024-42244 In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if no alternative is provided in usb serial layer"), USB serial core calls the generic resume implementation when the driver has not provided one. This can trigger a crash on resume with mos7840 since support for multiple read URBs was added back in 2011. Specifically, both port read URBs are now submitted on resume for open ports, but the context pointer of the second URB is left set to the core rather than mos7840 port structure. Fix this by implementing dedicated suspend and resume functions for mos7840. Tested with Delock 87414 USB 2.0 to 4x serial adapter. [ johan: analyse crash and rewrite commit message; set busy flag on resume; drop bulk-in check; drop unnecessary usb_kill_urb() ] | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад |
![]() | CVE-2024-42244 In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if no alternative is provided in usb serial layer"), USB serial core calls the generic resume implementation when the driver has not provided one. This can trigger a crash on resume with mos7840 since support for multiple read URBs was added back in 2011. Specifically, both port read URBs are now submitted on resume for open ports, but the context pointer of the second URB is left set to the core rather than mos7840 port structure. Fix this by implementing dedicated suspend and resume functions for mos7840. Tested with Delock 87414 USB 2.0 to 4x serial adapter. [ johan: analyse crash and rewrite commit message; set busy flag on resume; drop bulk-in check; drop unnecessary usb_kill_urb() ] | CVSS3: 4.4 | 0% Низкий | 11 месяцев назад |
![]() | CVE-2024-42244 In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if no alternative is provided in usb serial layer"), USB serial core calls the generic resume implementation when the driver has not provided one. This can trigger a crash on resume with mos7840 since support for multiple read URBs was added back in 2011. Specifically, both port read URBs are now submitted on resume for open ports, but the context pointer of the second URB is left set to the core rather than mos7840 port structure. Fix this by implementing dedicated suspend and resume functions for mos7840. Tested with Delock 87414 USB 2.0 to 4x serial adapter. [ johan: analyse crash and rewrite commit message; set busy flag on resume; drop bulk-in check; drop unnecessary usb_kill_urb() ] | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад |
![]() | CVSS3: 5.5 | 0% Низкий | 10 месяцев назад | |
CVE-2024-42244 In the Linux kernel, the following vulnerability has been resolved: U ... | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад | |
GHSA-g9q3-4xq5-wqcj In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if no alternative is provided in usb serial layer"), USB serial core calls the generic resume implementation when the driver has not provided one. This can trigger a crash on resume with mos7840 since support for multiple read URBs was added back in 2011. Specifically, both port read URBs are now submitted on resume for open ports, but the context pointer of the second URB is left set to the core rather than mos7840 port structure. Fix this by implementing dedicated suspend and resume functions for mos7840. Tested with Delock 87414 USB 2.0 to 4x serial adapter. [ johan: analyse crash and rewrite commit message; set busy flag on resume; drop bulk-in check; drop unnecessary usb_kill_urb() ] | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад | |
![]() | ROS-20250130-03 Множественные уязвимости kernel-lt | CVSS3: 7.8 | 5 месяцев назад | |
ELSA-2024-10274 ELSA-2024-10274: kernel security update (MODERATE) | 7 месяцев назад | |||
![]() | RLSA-2024:8856 Moderate: kernel security update | 7 месяцев назад | ||
ELSA-2024-8856 ELSA-2024-8856: kernel security update (MODERATE) | 8 месяцев назад | |||
![]() | SUSE-SU-2024:3189-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3252-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3251-1 Security update for the Linux Kernel | 9 месяцев назад | ||
ELSA-2024-12618 ELSA-2024-12618: Unbreakable Enterprise kernel security update (IMPORTANT) | 9 месяцев назад | |||
![]() | SUSE-SU-2024:3209-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3190-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3483-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3195-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3383-1 Security update for the Linux Kernel | 9 месяцев назад |
Уязвимостей на страницу