Количество 22
Количество 22
GHSA-x5rp-2v68-jcgf
In the Linux kernel, the following vulnerability has been resolved: fs: sysfs: Fix reference leak in sysfs_break_active_protection() The sysfs_break_active_protection() routine has an obvious reference leak in its error path. If the call to kernfs_find_and_get() fails then kn will be NULL, so the companion sysfs_unbreak_active_protection() routine won't get called (and would only cause an access violation by trying to dereference kn->parent if it was called). As a result, the reference to kobj acquired at the start of the function will never be released. Fix the leak by adding an explicit kobject_put() call when kn is NULL.

CVE-2024-26993
In the Linux kernel, the following vulnerability has been resolved: fs: sysfs: Fix reference leak in sysfs_break_active_protection() The sysfs_break_active_protection() routine has an obvious reference leak in its error path. If the call to kernfs_find_and_get() fails then kn will be NULL, so the companion sysfs_unbreak_active_protection() routine won't get called (and would only cause an access violation by trying to dereference kn->parent if it was called). As a result, the reference to kobj acquired at the start of the function will never be released. Fix the leak by adding an explicit kobject_put() call when kn is NULL.

CVE-2024-26993
In the Linux kernel, the following vulnerability has been resolved: fs: sysfs: Fix reference leak in sysfs_break_active_protection() The sysfs_break_active_protection() routine has an obvious reference leak in its error path. If the call to kernfs_find_and_get() fails then kn will be NULL, so the companion sysfs_unbreak_active_protection() routine won't get called (and would only cause an access violation by trying to dereference kn->parent if it was called). As a result, the reference to kobj acquired at the start of the function will never be released. Fix the leak by adding an explicit kobject_put() call when kn is NULL.

CVE-2024-26993
In the Linux kernel, the following vulnerability has been resolved: fs: sysfs: Fix reference leak in sysfs_break_active_protection() The sysfs_break_active_protection() routine has an obvious reference leak in its error path. If the call to kernfs_find_and_get() fails then kn will be NULL, so the companion sysfs_unbreak_active_protection() routine won't get called (and would only cause an access violation by trying to dereference kn->parent if it was called). As a result, the reference to kobj acquired at the start of the function will never be released. Fix the leak by adding an explicit kobject_put() call when kn is NULL.

CVE-2024-26993
CVE-2024-26993
In the Linux kernel, the following vulnerability has been resolved: f ...

BDU:2024-09321
Уязвимость компонента sysfs ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации

RLSA-2024:3619
Moderate: kernel security and bug fix update
ELSA-2024-3619
ELSA-2024-3619: kernel security and bug fix update (MODERATE)

ROS-20241101-01
Множественные уязвимости kernel-lt

RLSA-2024:3618
Moderate: kernel update
ELSA-2024-3618
ELSA-2024-3618: kernel update (MODERATE)

SUSE-SU-2024:1646-1
Security update for the Linux Kernel

SUSE-SU-2024:1644-1
Security update for the Linux Kernel

SUSE-SU-2024:1870-1
Security update for the Linux Kernel

SUSE-SU-2024:1648-1
Security update for the Linux Kernel

SUSE-SU-2024:1643-1
Security update for the Linux Kernel

SUSE-SU-2024:1659-1
Security update for the Linux Kernel

SUSE-SU-2024:1663-1
Security update for the Linux Kernel

SUSE-SU-2024:2203-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-x5rp-2v68-jcgf In the Linux kernel, the following vulnerability has been resolved: fs: sysfs: Fix reference leak in sysfs_break_active_protection() The sysfs_break_active_protection() routine has an obvious reference leak in its error path. If the call to kernfs_find_and_get() fails then kn will be NULL, so the companion sysfs_unbreak_active_protection() routine won't get called (and would only cause an access violation by trying to dereference kn->parent if it was called). As a result, the reference to kobj acquired at the start of the function will never be released. Fix the leak by adding an explicit kobject_put() call when kn is NULL. | CVSS3: 5.5 | 0% Низкий | около 1 года назад | |
![]() | CVE-2024-26993 In the Linux kernel, the following vulnerability has been resolved: fs: sysfs: Fix reference leak in sysfs_break_active_protection() The sysfs_break_active_protection() routine has an obvious reference leak in its error path. If the call to kernfs_find_and_get() fails then kn will be NULL, so the companion sysfs_unbreak_active_protection() routine won't get called (and would only cause an access violation by trying to dereference kn->parent if it was called). As a result, the reference to kobj acquired at the start of the function will never be released. Fix the leak by adding an explicit kobject_put() call when kn is NULL. | CVSS3: 5.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-26993 In the Linux kernel, the following vulnerability has been resolved: fs: sysfs: Fix reference leak in sysfs_break_active_protection() The sysfs_break_active_protection() routine has an obvious reference leak in its error path. If the call to kernfs_find_and_get() fails then kn will be NULL, so the companion sysfs_unbreak_active_protection() routine won't get called (and would only cause an access violation by trying to dereference kn->parent if it was called). As a result, the reference to kobj acquired at the start of the function will never be released. Fix the leak by adding an explicit kobject_put() call when kn is NULL. | CVSS3: 5.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-26993 In the Linux kernel, the following vulnerability has been resolved: fs: sysfs: Fix reference leak in sysfs_break_active_protection() The sysfs_break_active_protection() routine has an obvious reference leak in its error path. If the call to kernfs_find_and_get() fails then kn will be NULL, so the companion sysfs_unbreak_active_protection() routine won't get called (and would only cause an access violation by trying to dereference kn->parent if it was called). As a result, the reference to kobj acquired at the start of the function will never be released. Fix the leak by adding an explicit kobject_put() call when kn is NULL. | CVSS3: 5.5 | 0% Низкий | около 1 года назад |
![]() | CVSS3: 5.5 | 0% Низкий | около 1 года назад | |
CVE-2024-26993 In the Linux kernel, the following vulnerability has been resolved: f ... | CVSS3: 5.5 | 0% Низкий | около 1 года назад | |
![]() | BDU:2024-09321 Уязвимость компонента sysfs ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации | CVSS3: 3.3 | 0% Низкий | около 1 года назад |
![]() | RLSA-2024:3619 Moderate: kernel security and bug fix update | около 1 года назад | ||
ELSA-2024-3619 ELSA-2024-3619: kernel security and bug fix update (MODERATE) | около 1 года назад | |||
![]() | ROS-20241101-01 Множественные уязвимости kernel-lt | CVSS3: 7.8 | 8 месяцев назад | |
![]() | RLSA-2024:3618 Moderate: kernel update | около 1 года назад | ||
ELSA-2024-3618 ELSA-2024-3618: kernel update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2024:1646-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1644-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1870-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1648-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1643-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1659-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1663-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2203-1 Security update for the Linux Kernel | 12 месяцев назад |
Уязвимостей на страницу