Логотип exploitDog
bind:"CVE-2024-41013"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-41013"

Количество 16

Количество 16

ubuntu логотип

CVE-2024-41013

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: xfs: don't walk off the end of a directory data block This adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entry to make sure don't stray beyond valid memory region. Before patching, the loop simply checks that the start offset of the dup and dep is within the range. So in a crafted image, if last entry is xfs_dir2_data_unused, we can change dup->length to dup->length-1 and leave 1 byte of space. In the next traversal, this space will be considered as dup or dep. We may encounter an out of bound read when accessing the fixed members. In the patch, we make sure that the remaining bytes large enough to hold an unused entry before accessing xfs_dir2_data_unused and xfs_dir2_data_unused is XFS_DIR2_DATA_ALIGN byte aligned. We also make sure that the remaining bytes large enough to hold a dirent with a single-byte name before accessing xfs_dir2_data_entry.

EPSS: Низкий
redhat логотип

CVE-2024-41013

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: xfs: don't walk off the end of a directory data block This adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entry to make sure don't stray beyond valid memory region. Before patching, the loop simply checks that the start offset of the dup and dep is within the range. So in a crafted image, if last entry is xfs_dir2_data_unused, we can change dup->length to dup->length-1 and leave 1 byte of space. In the next traversal, this space will be considered as dup or dep. We may encounter an out of bound read when accessing the fixed members. In the patch, we make sure that the remaining bytes large enough to hold an unused entry before accessing xfs_dir2_data_unused and xfs_dir2_data_unused is XFS_DIR2_DATA_ALIGN byte aligned. We also make sure that the remaining bytes large enough to hold a dirent with a single-byte name before accessing xfs_dir2_data_entry.

CVSS3: 7.1
EPSS: Низкий
nvd логотип

CVE-2024-41013

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: xfs: don't walk off the end of a directory data block This adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entry to make sure don't stray beyond valid memory region. Before patching, the loop simply checks that the start offset of the dup and dep is within the range. So in a crafted image, if last entry is xfs_dir2_data_unused, we can change dup->length to dup->length-1 and leave 1 byte of space. In the next traversal, this space will be considered as dup or dep. We may encounter an out of bound read when accessing the fixed members. In the patch, we make sure that the remaining bytes large enough to hold an unused entry before accessing xfs_dir2_data_unused and xfs_dir2_data_unused is XFS_DIR2_DATA_ALIGN byte aligned. We also make sure that the remaining bytes large enough to hold a dirent with a single-byte name before accessing xfs_dir2_data_entry.

EPSS: Низкий
debian логотип

CVE-2024-41013

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: x ...

EPSS: Низкий
github логотип

GHSA-mr66-qfpc-4h9r

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: xfs: don't walk off the end of a directory data block This adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entry to make sure don't stray beyond valid memory region. Before patching, the loop simply checks that the start offset of the dup and dep is within the range. So in a crafted image, if last entry is xfs_dir2_data_unused, we can change dup->length to dup->length-1 and leave 1 byte of space. In the next traversal, this space will be considered as dup or dep. We may encounter an out of bound read when accessing the fixed members. In the patch, we make sure that the remaining bytes large enough to hold an unused entry before accessing xfs_dir2_data_unused and xfs_dir2_data_unused is XFS_DIR2_DATA_ALIGN byte aligned. We also make sure that the remaining bytes large enough to hold a dirent with a single-byte name before accessing xfs_dir2_data_entry.

EPSS: Низкий
rocky логотип

RLSA-2024:8617

7 месяцев назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-8617

8 месяцев назад

ELSA-2024-8617: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0236-1

5 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2802-1

11 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-7000

9 месяцев назад

ELSA-2024-7000: kernel security update (IMPORTANT)

EPSS: Низкий
rocky логотип

RLSA-2024:7000

около 1 месяца назад

Important: kernel security update

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2947-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2894-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2896-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2939-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2973-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-41013

In the Linux kernel, the following vulnerability has been resolved: xfs: don't walk off the end of a directory data block This adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entry to make sure don't stray beyond valid memory region. Before patching, the loop simply checks that the start offset of the dup and dep is within the range. So in a crafted image, if last entry is xfs_dir2_data_unused, we can change dup->length to dup->length-1 and leave 1 byte of space. In the next traversal, this space will be considered as dup or dep. We may encounter an out of bound read when accessing the fixed members. In the patch, we make sure that the remaining bytes large enough to hold an unused entry before accessing xfs_dir2_data_unused and xfs_dir2_data_unused is XFS_DIR2_DATA_ALIGN byte aligned. We also make sure that the remaining bytes large enough to hold a dirent with a single-byte name before accessing xfs_dir2_data_entry.

0%
Низкий
11 месяцев назад
redhat логотип
CVE-2024-41013

In the Linux kernel, the following vulnerability has been resolved: xfs: don't walk off the end of a directory data block This adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entry to make sure don't stray beyond valid memory region. Before patching, the loop simply checks that the start offset of the dup and dep is within the range. So in a crafted image, if last entry is xfs_dir2_data_unused, we can change dup->length to dup->length-1 and leave 1 byte of space. In the next traversal, this space will be considered as dup or dep. We may encounter an out of bound read when accessing the fixed members. In the patch, we make sure that the remaining bytes large enough to hold an unused entry before accessing xfs_dir2_data_unused and xfs_dir2_data_unused is XFS_DIR2_DATA_ALIGN byte aligned. We also make sure that the remaining bytes large enough to hold a dirent with a single-byte name before accessing xfs_dir2_data_entry.

CVSS3: 7.1
0%
Низкий
11 месяцев назад
nvd логотип
CVE-2024-41013

In the Linux kernel, the following vulnerability has been resolved: xfs: don't walk off the end of a directory data block This adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entry to make sure don't stray beyond valid memory region. Before patching, the loop simply checks that the start offset of the dup and dep is within the range. So in a crafted image, if last entry is xfs_dir2_data_unused, we can change dup->length to dup->length-1 and leave 1 byte of space. In the next traversal, this space will be considered as dup or dep. We may encounter an out of bound read when accessing the fixed members. In the patch, we make sure that the remaining bytes large enough to hold an unused entry before accessing xfs_dir2_data_unused and xfs_dir2_data_unused is XFS_DIR2_DATA_ALIGN byte aligned. We also make sure that the remaining bytes large enough to hold a dirent with a single-byte name before accessing xfs_dir2_data_entry.

0%
Низкий
11 месяцев назад
debian логотип
CVE-2024-41013

In the Linux kernel, the following vulnerability has been resolved: x ...

0%
Низкий
11 месяцев назад
github логотип
GHSA-mr66-qfpc-4h9r

In the Linux kernel, the following vulnerability has been resolved: xfs: don't walk off the end of a directory data block This adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entry to make sure don't stray beyond valid memory region. Before patching, the loop simply checks that the start offset of the dup and dep is within the range. So in a crafted image, if last entry is xfs_dir2_data_unused, we can change dup->length to dup->length-1 and leave 1 byte of space. In the next traversal, this space will be considered as dup or dep. We may encounter an out of bound read when accessing the fixed members. In the patch, we make sure that the remaining bytes large enough to hold an unused entry before accessing xfs_dir2_data_unused and xfs_dir2_data_unused is XFS_DIR2_DATA_ALIGN byte aligned. We also make sure that the remaining bytes large enough to hold a dirent with a single-byte name before accessing xfs_dir2_data_entry.

0%
Низкий
11 месяцев назад
rocky логотип
RLSA-2024:8617

Moderate: kernel security update

7 месяцев назад
oracle-oval логотип
ELSA-2024-8617

ELSA-2024-8617: kernel security update (MODERATE)

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0236-1

Security update for the Linux Kernel

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2802-1

Security update for the Linux Kernel

11 месяцев назад
oracle-oval логотип
ELSA-2024-7000

ELSA-2024-7000: kernel security update (IMPORTANT)

9 месяцев назад
rocky логотип
RLSA-2024:7000

Important: kernel security update

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2024:2947-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2894-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2896-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2939-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2973-1

Security update for the Linux Kernel

10 месяцев назад

Уязвимостей на страницу