Количество 24
Количество 24

CVE-2024-42070
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers register store validation for NFT_DATA_VALUE is conditional, however, the datatype is always either NFT_DATA_VALUE or NFT_DATA_VERDICT. This only requires a new helper function to infer the register type from the set datatype so this conditional check can be removed. Otherwise, pointer to chain object can be leaked through the registers.

CVE-2024-42070
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers register store validation for NFT_DATA_VALUE is conditional, however, the datatype is always either NFT_DATA_VALUE or NFT_DATA_VERDICT. This only requires a new helper function to infer the register type from the set datatype so this conditional check can be removed. Otherwise, pointer to chain object can be leaked through the registers.

CVE-2024-42070
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers register store validation for NFT_DATA_VALUE is conditional, however, the datatype is always either NFT_DATA_VALUE or NFT_DATA_VERDICT. This only requires a new helper function to infer the register type from the set datatype so this conditional check can be removed. Otherwise, pointer to chain object can be leaked through the registers.

CVE-2024-42070
CVE-2024-42070
In the Linux kernel, the following vulnerability has been resolved: n ...
GHSA-5h8j-93h4-mm7v
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers register store validation for NFT_DATA_VALUE is conditional, however, the datatype is always either NFT_DATA_VALUE or NFT_DATA_VERDICT. This only requires a new helper function to infer the register type from the set datatype so this conditional check can be removed. Otherwise, pointer to chain object can be leaked through the registers.

BDU:2025-02535
Уязвимость функций nft_lookup_init(), nf_tables_fill_setelem() и nft_validate_register_store() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20250123-01
Множественные уязвимости kernel-lt

RLSA-2024:8856
Moderate: kernel security update
ELSA-2024-8856
ELSA-2024-8856: kernel security update (MODERATE)
ELSA-2024-12779
ELSA-2024-12779: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2024-12612
ELSA-2024-12612: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2024-12610
ELSA-2024-12610: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2024:2892-1
Security update for the Linux Kernel
ELSA-2024-12618
ELSA-2024-12618: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2024:2940-1
Security update for the Linux Kernel

SUSE-SU-2024:2901-1
Security update for the Linux Kernel

SUSE-SU-2024:2947-1
Security update for the Linux Kernel

SUSE-SU-2024:2894-1
Security update for the Linux Kernel

SUSE-SU-2024:3195-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-42070 In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers register store validation for NFT_DATA_VALUE is conditional, however, the datatype is always either NFT_DATA_VALUE or NFT_DATA_VERDICT. This only requires a new helper function to infer the register type from the set datatype so this conditional check can be removed. Otherwise, pointer to chain object can be leaked through the registers. | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад |
![]() | CVE-2024-42070 In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers register store validation for NFT_DATA_VALUE is conditional, however, the datatype is always either NFT_DATA_VALUE or NFT_DATA_VERDICT. This only requires a new helper function to infer the register type from the set datatype so this conditional check can be removed. Otherwise, pointer to chain object can be leaked through the registers. | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад |
![]() | CVE-2024-42070 In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers register store validation for NFT_DATA_VALUE is conditional, however, the datatype is always either NFT_DATA_VALUE or NFT_DATA_VERDICT. This only requires a new helper function to infer the register type from the set datatype so this conditional check can be removed. Otherwise, pointer to chain object can be leaked through the registers. | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад |
![]() | CVSS3: 5.5 | 0% Низкий | 10 месяцев назад | |
CVE-2024-42070 In the Linux kernel, the following vulnerability has been resolved: n ... | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад | |
GHSA-5h8j-93h4-mm7v In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers register store validation for NFT_DATA_VALUE is conditional, however, the datatype is always either NFT_DATA_VALUE or NFT_DATA_VERDICT. This only requires a new helper function to infer the register type from the set datatype so this conditional check can be removed. Otherwise, pointer to chain object can be leaked through the registers. | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад | |
![]() | BDU:2025-02535 Уязвимость функций nft_lookup_init(), nf_tables_fill_setelem() и nft_validate_register_store() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | 12 месяцев назад |
![]() | ROS-20250123-01 Множественные уязвимости kernel-lt | CVSS3: 7.8 | 5 месяцев назад | |
![]() | RLSA-2024:8856 Moderate: kernel security update | 7 месяцев назад | ||
ELSA-2024-8856 ELSA-2024-8856: kernel security update (MODERATE) | 8 месяцев назад | |||
ELSA-2024-12779 ELSA-2024-12779: Unbreakable Enterprise kernel security update (IMPORTANT) | 8 месяцев назад | |||
ELSA-2024-12612 ELSA-2024-12612: Unbreakable Enterprise kernel-container security update (IMPORTANT) | 9 месяцев назад | |||
ELSA-2024-12610 ELSA-2024-12610: Unbreakable Enterprise kernel security update (IMPORTANT) | 9 месяцев назад | |||
![]() | SUSE-SU-2024:2892-1 Security update for the Linux Kernel | 10 месяцев назад | ||
ELSA-2024-12618 ELSA-2024-12618: Unbreakable Enterprise kernel security update (IMPORTANT) | 9 месяцев назад | |||
![]() | SUSE-SU-2024:2940-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2901-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2947-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2894-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:3195-1 Security update for the Linux Kernel | 9 месяцев назад |
Уязвимостей на страницу