Логотип exploitDog
bind:"CVE-2024-46695"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-46695"

Количество 18

Количество 18

ubuntu логотип

CVE-2024-46695

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: selinux,smack: don't bypass permissions check in inode_setsecctx hook Marek Gresko reports that the root user on an NFS client is able to change the security labels on files on an NFS filesystem that is exported with root squashing enabled. The end of the kerneldoc comment for __vfs_setxattr_noperm() states: * This function requires the caller to lock the inode's i_mutex before it * is executed. It also assumes that the caller will make the appropriate * permission checks. nfsd_setattr() does do permissions checking via fh_verify() and nfsd_permission(), but those don't do all the same permissions checks that are done by security_inode_setxattr() and its related LSM hooks do. Since nfsd_setattr() is the only consumer of security_inode_setsecctx(), simplest solution appears to be to replace the call to __vfs_setxattr_noperm() with a call to __vfs_setxattr_locked(). This fixes the above issue and has the add...

CVSS3: 4.4
EPSS: Низкий
redhat логотип

CVE-2024-46695

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: selinux,smack: don't bypass permissions check in inode_setsecctx hook Marek Gresko reports that the root user on an NFS client is able to change the security labels on files on an NFS filesystem that is exported with root squashing enabled. The end of the kerneldoc comment for __vfs_setxattr_noperm() states: * This function requires the caller to lock the inode's i_mutex before it * is executed. It also assumes that the caller will make the appropriate * permission checks. nfsd_setattr() does do permissions checking via fh_verify() and nfsd_permission(), but those don't do all the same permissions checks that are done by security_inode_setxattr() and its related LSM hooks do. Since nfsd_setattr() is the only consumer of security_inode_setsecctx(), simplest solution appears to be to replace the call to __vfs_setxattr_noperm() with a call to __vfs_setxattr_locked(). This fixes the above issue and has the added ben...

CVSS3: 6.3
EPSS: Низкий
nvd логотип

CVE-2024-46695

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: selinux,smack: don't bypass permissions check in inode_setsecctx hook Marek Gresko reports that the root user on an NFS client is able to change the security labels on files on an NFS filesystem that is exported with root squashing enabled. The end of the kerneldoc comment for __vfs_setxattr_noperm() states: * This function requires the caller to lock the inode's i_mutex before it * is executed. It also assumes that the caller will make the appropriate * permission checks. nfsd_setattr() does do permissions checking via fh_verify() and nfsd_permission(), but those don't do all the same permissions checks that are done by security_inode_setxattr() and its related LSM hooks do. Since nfsd_setattr() is the only consumer of security_inode_setsecctx(), simplest solution appears to be to replace the call to __vfs_setxattr_noperm() with a call to __vfs_setxattr_locked(). This fixes the above issue and has the add

CVSS3: 4.4
EPSS: Низкий
msrc логотип

CVE-2024-46695

8 месяцев назад

CVSS3: 4.4
EPSS: Низкий
debian логотип

CVE-2024-46695

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: s ...

CVSS3: 4.4
EPSS: Низкий
github логотип

GHSA-p594-vh26-gh4w

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: selinux,smack: don't bypass permissions check in inode_setsecctx hook Marek Gresko reports that the root user on an NFS client is able to change the security labels on files on an NFS filesystem that is exported with root squashing enabled. The end of the kerneldoc comment for __vfs_setxattr_noperm() states: * This function requires the caller to lock the inode's i_mutex before it * is executed. It also assumes that the caller will make the appropriate * permission checks. nfsd_setattr() does do permissions checking via fh_verify() and nfsd_permission(), but those don't do all the same permissions checks that are done by security_inode_setxattr() and its related LSM hooks do. Since nfsd_setattr() is the only consumer of security_inode_setsecctx(), simplest solution appears to be to replace the call to __vfs_setxattr_noperm() with a call to __vfs_setxattr_locked(). This fixes the above issue and has the ...

CVSS3: 4.4
EPSS: Низкий
fstec логотип

BDU:2025-03392

9 месяцев назад

Уязвимость компонентов selinux и smack ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.4
EPSS: Низкий
oracle-oval логотип

ELSA-2024-10939

6 месяцев назад

ELSA-2024-10939: kernel security update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2024:10943

6 месяцев назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-10943

6 месяцев назад

ELSA-2024-10943: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3585-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3565-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
redos логотип

ROS-20250310-01

3 месяца назад

Множественные уязвимости kernel-lt

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3553-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3564-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3561-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3551-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12887

6 месяцев назад

ELSA-2024-12887: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-46695

In the Linux kernel, the following vulnerability has been resolved: selinux,smack: don't bypass permissions check in inode_setsecctx hook Marek Gresko reports that the root user on an NFS client is able to change the security labels on files on an NFS filesystem that is exported with root squashing enabled. The end of the kerneldoc comment for __vfs_setxattr_noperm() states: * This function requires the caller to lock the inode's i_mutex before it * is executed. It also assumes that the caller will make the appropriate * permission checks. nfsd_setattr() does do permissions checking via fh_verify() and nfsd_permission(), but those don't do all the same permissions checks that are done by security_inode_setxattr() and its related LSM hooks do. Since nfsd_setattr() is the only consumer of security_inode_setsecctx(), simplest solution appears to be to replace the call to __vfs_setxattr_noperm() with a call to __vfs_setxattr_locked(). This fixes the above issue and has the add...

CVSS3: 4.4
0%
Низкий
9 месяцев назад
redhat логотип
CVE-2024-46695

In the Linux kernel, the following vulnerability has been resolved: selinux,smack: don't bypass permissions check in inode_setsecctx hook Marek Gresko reports that the root user on an NFS client is able to change the security labels on files on an NFS filesystem that is exported with root squashing enabled. The end of the kerneldoc comment for __vfs_setxattr_noperm() states: * This function requires the caller to lock the inode's i_mutex before it * is executed. It also assumes that the caller will make the appropriate * permission checks. nfsd_setattr() does do permissions checking via fh_verify() and nfsd_permission(), but those don't do all the same permissions checks that are done by security_inode_setxattr() and its related LSM hooks do. Since nfsd_setattr() is the only consumer of security_inode_setsecctx(), simplest solution appears to be to replace the call to __vfs_setxattr_noperm() with a call to __vfs_setxattr_locked(). This fixes the above issue and has the added ben...

CVSS3: 6.3
0%
Низкий
9 месяцев назад
nvd логотип
CVE-2024-46695

In the Linux kernel, the following vulnerability has been resolved: selinux,smack: don't bypass permissions check in inode_setsecctx hook Marek Gresko reports that the root user on an NFS client is able to change the security labels on files on an NFS filesystem that is exported with root squashing enabled. The end of the kerneldoc comment for __vfs_setxattr_noperm() states: * This function requires the caller to lock the inode's i_mutex before it * is executed. It also assumes that the caller will make the appropriate * permission checks. nfsd_setattr() does do permissions checking via fh_verify() and nfsd_permission(), but those don't do all the same permissions checks that are done by security_inode_setxattr() and its related LSM hooks do. Since nfsd_setattr() is the only consumer of security_inode_setsecctx(), simplest solution appears to be to replace the call to __vfs_setxattr_noperm() with a call to __vfs_setxattr_locked(). This fixes the above issue and has the add

CVSS3: 4.4
0%
Низкий
9 месяцев назад
msrc логотип
CVSS3: 4.4
0%
Низкий
8 месяцев назад
debian логотип
CVE-2024-46695

In the Linux kernel, the following vulnerability has been resolved: s ...

CVSS3: 4.4
0%
Низкий
9 месяцев назад
github логотип
GHSA-p594-vh26-gh4w

In the Linux kernel, the following vulnerability has been resolved: selinux,smack: don't bypass permissions check in inode_setsecctx hook Marek Gresko reports that the root user on an NFS client is able to change the security labels on files on an NFS filesystem that is exported with root squashing enabled. The end of the kerneldoc comment for __vfs_setxattr_noperm() states: * This function requires the caller to lock the inode's i_mutex before it * is executed. It also assumes that the caller will make the appropriate * permission checks. nfsd_setattr() does do permissions checking via fh_verify() and nfsd_permission(), but those don't do all the same permissions checks that are done by security_inode_setxattr() and its related LSM hooks do. Since nfsd_setattr() is the only consumer of security_inode_setsecctx(), simplest solution appears to be to replace the call to __vfs_setxattr_noperm() with a call to __vfs_setxattr_locked(). This fixes the above issue and has the ...

CVSS3: 4.4
0%
Низкий
9 месяцев назад
fstec логотип
BDU:2025-03392

Уязвимость компонентов selinux и smack ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.4
0%
Низкий
9 месяцев назад
oracle-oval логотип
ELSA-2024-10939

ELSA-2024-10939: kernel security update (MODERATE)

6 месяцев назад
rocky логотип
RLSA-2024:10943

Moderate: kernel security update

6 месяцев назад
oracle-oval логотип
ELSA-2024-10943

ELSA-2024-10943: kernel security update (MODERATE)

6 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3585-1

Security update for the Linux Kernel

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3565-1

Security update for the Linux Kernel

8 месяцев назад
redos логотип
ROS-20250310-01

Множественные уязвимости kernel-lt

CVSS3: 7.8
3 месяца назад
suse-cvrf логотип
SUSE-SU-2024:3553-1

Security update for the Linux Kernel

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3564-1

Security update for the Linux Kernel

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3561-1

Security update for the Linux Kernel

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3551-1

Security update for the Linux Kernel

8 месяцев назад
oracle-oval логотип
ELSA-2024-12887

ELSA-2024-12887: Unbreakable Enterprise kernel security update (IMPORTANT)

6 месяцев назад

Уязвимостей на страницу