Количество 45
Количество 45

CVE-2021-47402
In the Linux kernel, the following vulnerability has been resolved: net: sched: flower: protect fl_walk() with rcu Patch that refactored fl_walk() to use idr_for_each_entry_continue_ul() also removed rcu protection of individual filters which causes following use-after-free when filter is deleted concurrently. Fix fl_walk() to obtain rcu read lock while iterating and taking the filter reference and temporary release the lock while calling arg->fn() callback that can sleep. KASAN trace: [ 352.773640] ================================================================== [ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower] [ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987 [ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2 [ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 [ 352.781022] Call Trace: [ 352.781573] dump_stack_lvl+0x46/0x5a [ 352.7823...

CVE-2021-47402
In the Linux kernel, the following vulnerability has been resolved: net: sched: flower: protect fl_walk() with rcu Patch that refactored fl_walk() to use idr_for_each_entry_continue_ul() also removed rcu protection of individual filters which causes following use-after-free when filter is deleted concurrently. Fix fl_walk() to obtain rcu read lock while iterating and taking the filter reference and temporary release the lock while calling arg->fn() callback that can sleep. KASAN trace: [ 352.773640] ================================================================== [ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower] [ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987 [ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2 [ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 [ 352.781022] Call Trace: [ 352.781573] dump_stack_lvl+0x46/0x5a [ 352.7823...

CVE-2021-47402
In the Linux kernel, the following vulnerability has been resolved: net: sched: flower: protect fl_walk() with rcu Patch that refactored fl_walk() to use idr_for_each_entry_continue_ul() also removed rcu protection of individual filters which causes following use-after-free when filter is deleted concurrently. Fix fl_walk() to obtain rcu read lock while iterating and taking the filter reference and temporary release the lock while calling arg->fn() callback that can sleep. KASAN trace: [ 352.773640] ================================================================== [ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower] [ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987 [ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2 [ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 [ 352.781022] Call Trace: [ 352.781573] dump_stack_lvl+0x46/0x5a [ 352.78
CVE-2021-47402
In the Linux kernel, the following vulnerability has been resolved: n ...
GHSA-xwvh-fxhh-3qrr
In the Linux kernel, the following vulnerability has been resolved: net: sched: flower: protect fl_walk() with rcu Patch that refactored fl_walk() to use idr_for_each_entry_continue_ul() also removed rcu protection of individual filters which causes following use-after-free when filter is deleted concurrently. Fix fl_walk() to obtain rcu read lock while iterating and taking the filter reference and temporary release the lock while calling arg->fn() callback that can sleep. KASAN trace: [ 352.773640] ================================================================== [ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower] [ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987 [ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2 [ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 [ 352.781022] Call Trace: [ 352.781573] dump_stack_lvl+0x46/0x5a [ 352...

BDU:2025-07464
Уязвимость функции fl_walk() модуля net/sched/cls_flower.c подсистемы управления трафиком net/sched ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

SUSE-SU-2024:3041-1
Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP3)

SUSE-SU-2024:3030-1
Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP3)

SUSE-SU-2024:3023-1
Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP2)

SUSE-SU-2024:3039-1
Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)

SUSE-SU-2024:3685-1
Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)

SUSE-SU-2024:3044-1
Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP2)

SUSE-SU-2024:3048-1
Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP3)

SUSE-SU-2024:3043-1
Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP2)

SUSE-SU-2024:3034-1
Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP3)

SUSE-SU-2024:3854-1
Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)

SUSE-SU-2024:3649-1
Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP2)

SUSE-SU-2024:3849-1
Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP2)

SUSE-SU-2024:3652-1
Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP3)

SUSE-SU-2024:4180-1
Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-47402 In the Linux kernel, the following vulnerability has been resolved: net: sched: flower: protect fl_walk() with rcu Patch that refactored fl_walk() to use idr_for_each_entry_continue_ul() also removed rcu protection of individual filters which causes following use-after-free when filter is deleted concurrently. Fix fl_walk() to obtain rcu read lock while iterating and taking the filter reference and temporary release the lock while calling arg->fn() callback that can sleep. KASAN trace: [ 352.773640] ================================================================== [ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower] [ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987 [ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2 [ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 [ 352.781022] Call Trace: [ 352.781573] dump_stack_lvl+0x46/0x5a [ 352.7823... | CVSS3: 7.8 | 0% Низкий | около 1 года назад |
![]() | CVE-2021-47402 In the Linux kernel, the following vulnerability has been resolved: net: sched: flower: protect fl_walk() with rcu Patch that refactored fl_walk() to use idr_for_each_entry_continue_ul() also removed rcu protection of individual filters which causes following use-after-free when filter is deleted concurrently. Fix fl_walk() to obtain rcu read lock while iterating and taking the filter reference and temporary release the lock while calling arg->fn() callback that can sleep. KASAN trace: [ 352.773640] ================================================================== [ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower] [ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987 [ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2 [ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 [ 352.781022] Call Trace: [ 352.781573] dump_stack_lvl+0x46/0x5a [ 352.7823... | CVSS3: 7 | 0% Низкий | около 1 года назад |
![]() | CVE-2021-47402 In the Linux kernel, the following vulnerability has been resolved: net: sched: flower: protect fl_walk() with rcu Patch that refactored fl_walk() to use idr_for_each_entry_continue_ul() also removed rcu protection of individual filters which causes following use-after-free when filter is deleted concurrently. Fix fl_walk() to obtain rcu read lock while iterating and taking the filter reference and temporary release the lock while calling arg->fn() callback that can sleep. KASAN trace: [ 352.773640] ================================================================== [ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower] [ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987 [ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2 [ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 [ 352.781022] Call Trace: [ 352.781573] dump_stack_lvl+0x46/0x5a [ 352.78 | CVSS3: 7.8 | 0% Низкий | около 1 года назад |
CVE-2021-47402 In the Linux kernel, the following vulnerability has been resolved: n ... | CVSS3: 7.8 | 0% Низкий | около 1 года назад | |
GHSA-xwvh-fxhh-3qrr In the Linux kernel, the following vulnerability has been resolved: net: sched: flower: protect fl_walk() with rcu Patch that refactored fl_walk() to use idr_for_each_entry_continue_ul() also removed rcu protection of individual filters which causes following use-after-free when filter is deleted concurrently. Fix fl_walk() to obtain rcu read lock while iterating and taking the filter reference and temporary release the lock while calling arg->fn() callback that can sleep. KASAN trace: [ 352.773640] ================================================================== [ 352.775041] BUG: KASAN: use-after-free in fl_walk+0x159/0x240 [cls_flower] [ 352.776304] Read of size 4 at addr ffff8881c8251480 by task tc/2987 [ 352.777862] CPU: 3 PID: 2987 Comm: tc Not tainted 5.15.0-rc2+ #2 [ 352.778980] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014 [ 352.781022] Call Trace: [ 352.781573] dump_stack_lvl+0x46/0x5a [ 352... | CVSS3: 7.8 | 0% Низкий | около 1 года назад | |
![]() | BDU:2025-07464 Уязвимость функции fl_walk() модуля net/sched/cls_flower.c подсистемы управления трафиком net/sched ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.8 | 0% Низкий | почти 4 года назад |
![]() | SUSE-SU-2024:3041-1 Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP3) | 12 месяцев назад | ||
![]() | SUSE-SU-2024:3030-1 Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP3) | 12 месяцев назад | ||
![]() | SUSE-SU-2024:3023-1 Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP2) | 12 месяцев назад | ||
![]() | SUSE-SU-2024:3039-1 Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3) | 12 месяцев назад | ||
![]() | SUSE-SU-2024:3685-1 Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3) | 10 месяцев назад | ||
![]() | SUSE-SU-2024:3044-1 Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP2) | 12 месяцев назад | ||
![]() | SUSE-SU-2024:3048-1 Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP3) | 12 месяцев назад | ||
![]() | SUSE-SU-2024:3043-1 Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP2) | 12 месяцев назад | ||
![]() | SUSE-SU-2024:3034-1 Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP3) | 12 месяцев назад | ||
![]() | SUSE-SU-2024:3854-1 Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3) | 10 месяцев назад | ||
![]() | SUSE-SU-2024:3649-1 Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP2) | 10 месяцев назад | ||
![]() | SUSE-SU-2024:3849-1 Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP2) | 10 месяцев назад | ||
![]() | SUSE-SU-2024:3652-1 Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP3) | 10 месяцев назад | ||
![]() | SUSE-SU-2024:4180-1 Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3) | 8 месяцев назад |
Уязвимостей на страницу