Количество 15
Количество 15

CVE-2021-47013
In the Linux kernel, the following vulnerability has been resolved: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send In emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..). If some error happens in emac_tx_fill_tpd(), the skb will be freed via dev_kfree_skb(skb) in error branch of emac_tx_fill_tpd(). But the freed skb is still used via skb->len by netdev_sent_queue(,skb->len). As i observed that emac_tx_fill_tpd() haven't modified the value of skb->len, thus my patch assigns skb->len to 'len' before the possible free and use 'len' instead of skb->len later.

CVE-2021-47013
In the Linux kernel, the following vulnerability has been resolved: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send In emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..). If some error happens in emac_tx_fill_tpd(), the skb will be freed via dev_kfree_skb(skb) in error branch of emac_tx_fill_tpd(). But the freed skb is still used via skb->len by netdev_sent_queue(,skb->len). As i observed that emac_tx_fill_tpd() haven't modified the value of skb->len, thus my patch assigns skb->len to 'len' before the possible free and use 'len' instead of skb->len later.

CVE-2021-47013
In the Linux kernel, the following vulnerability has been resolved: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send In emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..). If some error happens in emac_tx_fill_tpd(), the skb will be freed via dev_kfree_skb(skb) in error branch of emac_tx_fill_tpd(). But the freed skb is still used via skb->len by netdev_sent_queue(,skb->len). As i observed that emac_tx_fill_tpd() haven't modified the value of skb->len, thus my patch assigns skb->len to 'len' before the possible free and use 'len' instead of skb->len later.
CVE-2021-47013
In the Linux kernel, the following vulnerability has been resolved: n ...
GHSA-3ch6-f277-559q
In the Linux kernel, the following vulnerability has been resolved: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send In emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..). If some error happens in emac_tx_fill_tpd(), the skb will be freed via dev_kfree_skb(skb) in error branch of emac_tx_fill_tpd(). But the freed skb is still used via skb->len by netdev_sent_queue(,skb->len). As i observed that emac_tx_fill_tpd() haven't modified the value of skb->len, thus my patch assigns skb->len to 'len' before the possible free and use 'len' instead of skb->len later.

BDU:2025-05309
Уязвимость функции emac_mac_tx_buf_send() модуля drivers/net/ethernet/qualcomm/emac/emac-mac.c - драйвера поддержки сетевых адаптеров Ethernet Qualcomm ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

SUSE-SU-2024:0976-1
Security update for the Linux Kernel

SUSE-SU-2024:0925-1
Security update for the Linux Kernel

SUSE-SU-2024:0975-1
Security update for the Linux Kernel

RLSA-2024:3618
Moderate: kernel update
ELSA-2024-3618
ELSA-2024-3618: kernel update (MODERATE)

SUSE-SU-2024:0926-1
Security update for the Linux Kernel

SUSE-SU-2024:0857-1
Security update for the Linux Kernel

SUSE-SU-2024:1454-1
Security update for the Linux Kernel

SUSE-SU-2024:1489-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-47013 In the Linux kernel, the following vulnerability has been resolved: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send In emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..). If some error happens in emac_tx_fill_tpd(), the skb will be freed via dev_kfree_skb(skb) in error branch of emac_tx_fill_tpd(). But the freed skb is still used via skb->len by netdev_sent_queue(,skb->len). As i observed that emac_tx_fill_tpd() haven't modified the value of skb->len, thus my patch assigns skb->len to 'len' before the possible free and use 'len' instead of skb->len later. | CVSS3: 7.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2021-47013 In the Linux kernel, the following vulnerability has been resolved: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send In emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..). If some error happens in emac_tx_fill_tpd(), the skb will be freed via dev_kfree_skb(skb) in error branch of emac_tx_fill_tpd(). But the freed skb is still used via skb->len by netdev_sent_queue(,skb->len). As i observed that emac_tx_fill_tpd() haven't modified the value of skb->len, thus my patch assigns skb->len to 'len' before the possible free and use 'len' instead of skb->len later. | CVSS3: 7 | 0% Низкий | больше 1 года назад |
![]() | CVE-2021-47013 In the Linux kernel, the following vulnerability has been resolved: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send In emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..). If some error happens in emac_tx_fill_tpd(), the skb will be freed via dev_kfree_skb(skb) in error branch of emac_tx_fill_tpd(). But the freed skb is still used via skb->len by netdev_sent_queue(,skb->len). As i observed that emac_tx_fill_tpd() haven't modified the value of skb->len, thus my patch assigns skb->len to 'len' before the possible free and use 'len' instead of skb->len later. | CVSS3: 7.8 | 0% Низкий | больше 1 года назад |
CVE-2021-47013 In the Linux kernel, the following vulnerability has been resolved: n ... | CVSS3: 7.8 | 0% Низкий | больше 1 года назад | |
GHSA-3ch6-f277-559q In the Linux kernel, the following vulnerability has been resolved: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send In emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..). If some error happens in emac_tx_fill_tpd(), the skb will be freed via dev_kfree_skb(skb) in error branch of emac_tx_fill_tpd(). But the freed skb is still used via skb->len by netdev_sent_queue(,skb->len). As i observed that emac_tx_fill_tpd() haven't modified the value of skb->len, thus my patch assigns skb->len to 'len' before the possible free and use 'len' instead of skb->len later. | CVSS3: 7.8 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2025-05309 Уязвимость функции emac_mac_tx_buf_send() модуля drivers/net/ethernet/qualcomm/emac/emac-mac.c - драйвера поддержки сетевых адаптеров Ethernet Qualcomm ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.8 | 0% Низкий | около 4 лет назад |
![]() | SUSE-SU-2024:0976-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:0925-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:0975-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | RLSA-2024:3618 Moderate: kernel update | около 1 года назад | ||
ELSA-2024-3618 ELSA-2024-3618: kernel update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2024:0926-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:0857-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:1454-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:1489-1 Security update for the Linux Kernel | около 1 года назад |
Уязвимостей на страницу