Количество 18
Количество 18
GHSA-x34g-xjxv-fc48
In the Linux kernel, the following vulnerability has been resolved: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust Additional active subflows - i.e. created by the in kernel path manager - are included into the subflow list before starting the 3whs. A racing recvmsg() spooling data received on an already established subflow would unconditionally call tcp_cleanup_rbuf() on all the current subflows, potentially hitting a divide by zero error on the newly created ones. Explicitly check that the subflow is in a suitable state before invoking tcp_cleanup_rbuf().

CVE-2024-53122
In the Linux kernel, the following vulnerability has been resolved: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust Additional active subflows - i.e. created by the in kernel path manager - are included into the subflow list before starting the 3whs. A racing recvmsg() spooling data received on an already established subflow would unconditionally call tcp_cleanup_rbuf() on all the current subflows, potentially hitting a divide by zero error on the newly created ones. Explicitly check that the subflow is in a suitable state before invoking tcp_cleanup_rbuf().

CVE-2024-53122
In the Linux kernel, the following vulnerability has been resolved: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust Additional active subflows - i.e. created by the in kernel path manager - are included into the subflow list before starting the 3whs. A racing recvmsg() spooling data received on an already established subflow would unconditionally call tcp_cleanup_rbuf() on all the current subflows, potentially hitting a divide by zero error on the newly created ones. Explicitly check that the subflow is in a suitable state before invoking tcp_cleanup_rbuf().

CVE-2024-53122
In the Linux kernel, the following vulnerability has been resolved: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust Additional active subflows - i.e. created by the in kernel path manager - are included into the subflow list before starting the 3whs. A racing recvmsg() spooling data received on an already established subflow would unconditionally call tcp_cleanup_rbuf() on all the current subflows, potentially hitting a divide by zero error on the newly created ones. Explicitly check that the subflow is in a suitable state before invoking tcp_cleanup_rbuf().

CVE-2024-53122
CVE-2024-53122
In the Linux kernel, the following vulnerability has been resolved: m ...

BDU:2025-03323
Уязвимость компонента mptcp ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

RLSA-2025:0065
Important: kernel security update
ELSA-2025-0065
ELSA-2025-0065: kernel security update (IMPORTANT)
ELSA-2025-0059
ELSA-2025-0059: kernel security update (IMPORTANT)

ROS-20250320-01
Множественные уязвимости kernel-lt

SUSE-SU-2025:0201-2
Security update for the Linux Kernel

SUSE-SU-2025:0201-1
Security update for the Linux Kernel

SUSE-SU-2025:0153-1
Security update for the Linux Kernel

SUSE-SU-2025:0117-1
Security update for the Linux Kernel

SUSE-SU-2025:0154-1
Security update for the Linux Kernel
ELSA-2025-20095
ELSA-2025-20095: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2025:0289-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-x34g-xjxv-fc48 In the Linux kernel, the following vulnerability has been resolved: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust Additional active subflows - i.e. created by the in kernel path manager - are included into the subflow list before starting the 3whs. A racing recvmsg() spooling data received on an already established subflow would unconditionally call tcp_cleanup_rbuf() on all the current subflows, potentially hitting a divide by zero error on the newly created ones. Explicitly check that the subflow is in a suitable state before invoking tcp_cleanup_rbuf(). | CVSS3: 5.5 | 0% Низкий | 7 месяцев назад | |
![]() | CVE-2024-53122 In the Linux kernel, the following vulnerability has been resolved: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust Additional active subflows - i.e. created by the in kernel path manager - are included into the subflow list before starting the 3whs. A racing recvmsg() spooling data received on an already established subflow would unconditionally call tcp_cleanup_rbuf() on all the current subflows, potentially hitting a divide by zero error on the newly created ones. Explicitly check that the subflow is in a suitable state before invoking tcp_cleanup_rbuf(). | CVSS3: 5.5 | 0% Низкий | 7 месяцев назад |
![]() | CVE-2024-53122 In the Linux kernel, the following vulnerability has been resolved: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust Additional active subflows - i.e. created by the in kernel path manager - are included into the subflow list before starting the 3whs. A racing recvmsg() spooling data received on an already established subflow would unconditionally call tcp_cleanup_rbuf() on all the current subflows, potentially hitting a divide by zero error on the newly created ones. Explicitly check that the subflow is in a suitable state before invoking tcp_cleanup_rbuf(). | CVSS3: 5.9 | 0% Низкий | 7 месяцев назад |
![]() | CVE-2024-53122 In the Linux kernel, the following vulnerability has been resolved: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust Additional active subflows - i.e. created by the in kernel path manager - are included into the subflow list before starting the 3whs. A racing recvmsg() spooling data received on an already established subflow would unconditionally call tcp_cleanup_rbuf() on all the current subflows, potentially hitting a divide by zero error on the newly created ones. Explicitly check that the subflow is in a suitable state before invoking tcp_cleanup_rbuf(). | CVSS3: 5.5 | 0% Низкий | 7 месяцев назад |
![]() | CVSS3: 5.5 | 0% Низкий | 5 месяцев назад | |
CVE-2024-53122 In the Linux kernel, the following vulnerability has been resolved: m ... | CVSS3: 5.5 | 0% Низкий | 7 месяцев назад | |
![]() | BDU:2025-03323 Уязвимость компонента mptcp ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | 7 месяцев назад |
![]() | RLSA-2025:0065 Important: kernel security update | 5 месяцев назад | ||
ELSA-2025-0065 ELSA-2025-0065: kernel security update (IMPORTANT) | 5 месяцев назад | |||
ELSA-2025-0059 ELSA-2025-0059: kernel security update (IMPORTANT) | 5 месяцев назад | |||
![]() | ROS-20250320-01 Множественные уязвимости kernel-lt | CVSS3: 7.8 | 3 месяца назад | |
![]() | SUSE-SU-2025:0201-2 Security update for the Linux Kernel | 3 месяца назад | ||
![]() | SUSE-SU-2025:0201-1 Security update for the Linux Kernel | 3 месяца назад | ||
![]() | SUSE-SU-2025:0153-1 Security update for the Linux Kernel | 5 месяцев назад | ||
![]() | SUSE-SU-2025:0117-1 Security update for the Linux Kernel | 5 месяцев назад | ||
![]() | SUSE-SU-2025:0154-1 Security update for the Linux Kernel | 5 месяцев назад | ||
ELSA-2025-20095 ELSA-2025-20095: Unbreakable Enterprise kernel security update (IMPORTANT) | 4 месяца назад | |||
![]() | SUSE-SU-2025:0289-1 Security update for the Linux Kernel | 5 месяцев назад |
Уязвимостей на страницу