Логотип exploitDog
bind:"GHSA-c6gv-gfxc-vrwh" OR bind:"CVE-2024-40931"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-c6gv-gfxc-vrwh" OR bind:"CVE-2024-40931"

Количество 18

Количество 18

github логотип

GHSA-c6gv-gfxc-vrwh

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: mptcp: ensure snd_una is properly initialized on connect This is strictly related to commit fb7a0d334894 ("mptcp: ensure snd_nxt is properly initialized on connect"). It turns out that syzkaller can trigger the retransmit after fallback and before processing any other incoming packet - so that snd_una is still left uninitialized. Address the issue explicitly initializing snd_una together with snd_nxt and write_seq.

CVSS3: 5.5
EPSS: Низкий
ubuntu логотип

CVE-2024-40931

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: mptcp: ensure snd_una is properly initialized on connect This is strictly related to commit fb7a0d334894 ("mptcp: ensure snd_nxt is properly initialized on connect"). It turns out that syzkaller can trigger the retransmit after fallback and before processing any other incoming packet - so that snd_una is still left uninitialized. Address the issue explicitly initializing snd_una together with snd_nxt and write_seq.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2024-40931

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: mptcp: ensure snd_una is properly initialized on connect This is strictly related to commit fb7a0d334894 ("mptcp: ensure snd_nxt is properly initialized on connect"). It turns out that syzkaller can trigger the retransmit after fallback and before processing any other incoming packet - so that snd_una is still left uninitialized. Address the issue explicitly initializing snd_una together with snd_nxt and write_seq.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2024-40931

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: mptcp: ensure snd_una is properly initialized on connect This is strictly related to commit fb7a0d334894 ("mptcp: ensure snd_nxt is properly initialized on connect"). It turns out that syzkaller can trigger the retransmit after fallback and before processing any other incoming packet - so that snd_una is still left uninitialized. Address the issue explicitly initializing snd_una together with snd_nxt and write_seq.

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2024-40931

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: m ...

CVSS3: 5.5
EPSS: Низкий
fstec логотип

BDU:2025-03397

около 1 года назад

Уязвимость функции mptcp_stream_connect() компонента mptcp ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
EPSS: Низкий
rocky логотип

RLSA-2024:8617

7 месяцев назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-8617

8 месяцев назад

ELSA-2024-8617: kernel security update (MODERATE)

EPSS: Низкий
redos логотип

ROS-20250115-06

5 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2802-1

11 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12618

9 месяцев назад

ELSA-2024-12618: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-7000

9 месяцев назад

ELSA-2024-7000: kernel security update (IMPORTANT)

EPSS: Низкий
rocky логотип

RLSA-2024:7000

около 1 месяца назад

Important: kernel security update

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2947-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2894-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2896-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2939-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2973-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-c6gv-gfxc-vrwh

In the Linux kernel, the following vulnerability has been resolved: mptcp: ensure snd_una is properly initialized on connect This is strictly related to commit fb7a0d334894 ("mptcp: ensure snd_nxt is properly initialized on connect"). It turns out that syzkaller can trigger the retransmit after fallback and before processing any other incoming packet - so that snd_una is still left uninitialized. Address the issue explicitly initializing snd_una together with snd_nxt and write_seq.

CVSS3: 5.5
0%
Низкий
11 месяцев назад
ubuntu логотип
CVE-2024-40931

In the Linux kernel, the following vulnerability has been resolved: mptcp: ensure snd_una is properly initialized on connect This is strictly related to commit fb7a0d334894 ("mptcp: ensure snd_nxt is properly initialized on connect"). It turns out that syzkaller can trigger the retransmit after fallback and before processing any other incoming packet - so that snd_una is still left uninitialized. Address the issue explicitly initializing snd_una together with snd_nxt and write_seq.

CVSS3: 5.5
0%
Низкий
11 месяцев назад
redhat логотип
CVE-2024-40931

In the Linux kernel, the following vulnerability has been resolved: mptcp: ensure snd_una is properly initialized on connect This is strictly related to commit fb7a0d334894 ("mptcp: ensure snd_nxt is properly initialized on connect"). It turns out that syzkaller can trigger the retransmit after fallback and before processing any other incoming packet - so that snd_una is still left uninitialized. Address the issue explicitly initializing snd_una together with snd_nxt and write_seq.

CVSS3: 5.5
0%
Низкий
11 месяцев назад
nvd логотип
CVE-2024-40931

In the Linux kernel, the following vulnerability has been resolved: mptcp: ensure snd_una is properly initialized on connect This is strictly related to commit fb7a0d334894 ("mptcp: ensure snd_nxt is properly initialized on connect"). It turns out that syzkaller can trigger the retransmit after fallback and before processing any other incoming packet - so that snd_una is still left uninitialized. Address the issue explicitly initializing snd_una together with snd_nxt and write_seq.

CVSS3: 5.5
0%
Низкий
11 месяцев назад
debian логотип
CVE-2024-40931

In the Linux kernel, the following vulnerability has been resolved: m ...

CVSS3: 5.5
0%
Низкий
11 месяцев назад
fstec логотип
BDU:2025-03397

Уязвимость функции mptcp_stream_connect() компонента mptcp ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
0%
Низкий
около 1 года назад
rocky логотип
RLSA-2024:8617

Moderate: kernel security update

7 месяцев назад
oracle-oval логотип
ELSA-2024-8617

ELSA-2024-8617: kernel security update (MODERATE)

8 месяцев назад
redos логотип
ROS-20250115-06

Множественные уязвимости kernel-lt

CVSS3: 7.8
5 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2802-1

Security update for the Linux Kernel

11 месяцев назад
oracle-oval логотип
ELSA-2024-12618

ELSA-2024-12618: Unbreakable Enterprise kernel security update (IMPORTANT)

9 месяцев назад
oracle-oval логотип
ELSA-2024-7000

ELSA-2024-7000: kernel security update (IMPORTANT)

9 месяцев назад
rocky логотип
RLSA-2024:7000

Important: kernel security update

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2024:2947-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2894-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2896-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2939-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2973-1

Security update for the Linux Kernel

10 месяцев назад

Уязвимостей на страницу