Количество 11
Количество 11

CVE-2021-47310
In the Linux kernel, the following vulnerability has been resolved: net: ti: fix UAF in tlan_remove_one priv is netdev private data and it cannot be used after free_netdev() call. Using priv after free_netdev() can cause UAF bug. Fix it by moving free_netdev() at the end of the function.

CVE-2021-47310
In the Linux kernel, the following vulnerability has been resolved: net: ti: fix UAF in tlan_remove_one priv is netdev private data and it cannot be used after free_netdev() call. Using priv after free_netdev() can cause UAF bug. Fix it by moving free_netdev() at the end of the function.

CVE-2021-47310
In the Linux kernel, the following vulnerability has been resolved: net: ti: fix UAF in tlan_remove_one priv is netdev private data and it cannot be used after free_netdev() call. Using priv after free_netdev() can cause UAF bug. Fix it by moving free_netdev() at the end of the function.
CVE-2021-47310
In the Linux kernel, the following vulnerability has been resolved: n ...
GHSA-589w-2j5c-px7j
In the Linux kernel, the following vulnerability has been resolved: net: ti: fix UAF in tlan_remove_one priv is netdev private data and it cannot be used after free_netdev() call. Using priv after free_netdev() can cause UAF bug. Fix it by moving free_netdev() at the end of the function.
ELSA-2024-12606
ELSA-2024-12606: Unbreakable Enterprise kernel security update (IMPORTANT)

RLSA-2024:4211
Important: kernel security and bug fix update
ELSA-2024-4211
ELSA-2024-4211: kernel security and bug fix update (IMPORTANT)

SUSE-SU-2024:1979-1
Security update for the Linux Kernel

SUSE-SU-2024:2184-1
Security update for the Linux Kernel

SUSE-SU-2024:1983-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-47310 In the Linux kernel, the following vulnerability has been resolved: net: ti: fix UAF in tlan_remove_one priv is netdev private data and it cannot be used after free_netdev() call. Using priv after free_netdev() can cause UAF bug. Fix it by moving free_netdev() at the end of the function. | CVSS3: 7.8 | 0% Низкий | около 1 года назад |
![]() | CVE-2021-47310 In the Linux kernel, the following vulnerability has been resolved: net: ti: fix UAF in tlan_remove_one priv is netdev private data and it cannot be used after free_netdev() call. Using priv after free_netdev() can cause UAF bug. Fix it by moving free_netdev() at the end of the function. | CVSS3: 4.4 | 0% Низкий | около 1 года назад |
![]() | CVE-2021-47310 In the Linux kernel, the following vulnerability has been resolved: net: ti: fix UAF in tlan_remove_one priv is netdev private data and it cannot be used after free_netdev() call. Using priv after free_netdev() can cause UAF bug. Fix it by moving free_netdev() at the end of the function. | CVSS3: 7.8 | 0% Низкий | около 1 года назад |
CVE-2021-47310 In the Linux kernel, the following vulnerability has been resolved: n ... | CVSS3: 7.8 | 0% Низкий | около 1 года назад | |
GHSA-589w-2j5c-px7j In the Linux kernel, the following vulnerability has been resolved: net: ti: fix UAF in tlan_remove_one priv is netdev private data and it cannot be used after free_netdev() call. Using priv after free_netdev() can cause UAF bug. Fix it by moving free_netdev() at the end of the function. | CVSS3: 7.8 | 0% Низкий | около 1 года назад | |
ELSA-2024-12606 ELSA-2024-12606: Unbreakable Enterprise kernel security update (IMPORTANT) | 10 месяцев назад | |||
![]() | RLSA-2024:4211 Important: kernel security and bug fix update | 11 месяцев назад | ||
ELSA-2024-4211 ELSA-2024-4211: kernel security and bug fix update (IMPORTANT) | 12 месяцев назад | |||
![]() | SUSE-SU-2024:1979-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2184-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:1983-1 Security update for the Linux Kernel | около 1 года назад |
Уязвимостей на страницу