Логотип exploitDog
bind:CVE-2021-47373
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-47373

Количество 14

Количество 14

ubuntu логотип

CVE-2021-47373

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Fix potential VPE leak on error In its_vpe_irq_domain_alloc, when its_vpe_init() returns an error, there is an off-by-one in the number of VPEs to be freed. Fix it by simply passing the number of VPEs allocated, which is the index of the loop iterating over the VPEs. [maz: fixed commit message]

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2021-47373

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Fix potential VPE leak on error In its_vpe_irq_domain_alloc, when its_vpe_init() returns an error, there is an off-by-one in the number of VPEs to be freed. Fix it by simply passing the number of VPEs allocated, which is the index of the loop iterating over the VPEs. [maz: fixed commit message]

CVSS3: 4.4
EPSS: Низкий
nvd логотип

CVE-2021-47373

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Fix potential VPE leak on error In its_vpe_irq_domain_alloc, when its_vpe_init() returns an error, there is an off-by-one in the number of VPEs to be freed. Fix it by simply passing the number of VPEs allocated, which is the index of the loop iterating over the VPEs. [maz: fixed commit message]

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2021-47373

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: i ...

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-m9r6-94f7-4j6m

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Fix potential VPE leak on error In its_vpe_irq_domain_alloc, when its_vpe_init() returns an error, there is an off-by-one in the number of VPEs to be freed. Fix it by simply passing the number of VPEs allocated, which is the index of the loop iterating over the VPEs. [maz: fixed commit message]

CVSS3: 5.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3189-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3252-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3251-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
rocky логотип

RLSA-2024:5101

10 месяцев назад

Important: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-5101

11 месяцев назад

ELSA-2024-5101: kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2189-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2019-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2190-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2008-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-47373

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Fix potential VPE leak on error In its_vpe_irq_domain_alloc, when its_vpe_init() returns an error, there is an off-by-one in the number of VPEs to be freed. Fix it by simply passing the number of VPEs allocated, which is the index of the loop iterating over the VPEs. [maz: fixed commit message]

CVSS3: 5.5
0%
Низкий
около 1 года назад
redhat логотип
CVE-2021-47373

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Fix potential VPE leak on error In its_vpe_irq_domain_alloc, when its_vpe_init() returns an error, there is an off-by-one in the number of VPEs to be freed. Fix it by simply passing the number of VPEs allocated, which is the index of the loop iterating over the VPEs. [maz: fixed commit message]

CVSS3: 4.4
0%
Низкий
около 1 года назад
nvd логотип
CVE-2021-47373

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Fix potential VPE leak on error In its_vpe_irq_domain_alloc, when its_vpe_init() returns an error, there is an off-by-one in the number of VPEs to be freed. Fix it by simply passing the number of VPEs allocated, which is the index of the loop iterating over the VPEs. [maz: fixed commit message]

CVSS3: 5.5
0%
Низкий
около 1 года назад
debian логотип
CVE-2021-47373

In the Linux kernel, the following vulnerability has been resolved: i ...

CVSS3: 5.5
0%
Низкий
около 1 года назад
github логотип
GHSA-m9r6-94f7-4j6m

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Fix potential VPE leak on error In its_vpe_irq_domain_alloc, when its_vpe_init() returns an error, there is an off-by-one in the number of VPEs to be freed. Fix it by simply passing the number of VPEs allocated, which is the index of the loop iterating over the VPEs. [maz: fixed commit message]

CVSS3: 5.5
0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:3189-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3252-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3251-1

Security update for the Linux Kernel

9 месяцев назад
rocky логотип
RLSA-2024:5101

Important: kernel security update

10 месяцев назад
oracle-oval логотип
ELSA-2024-5101

ELSA-2024-5101: kernel security update (IMPORTANT)

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2189-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2019-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:2190-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2008-1

Security update for the Linux Kernel

около 1 года назад

Уязвимостей на страницу