Логотип exploitDog
bind:CVE-2021-47596
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-47596

Количество 14

Количество 14

ubuntu логотип

CVE-2021-47596

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall process, but acceletion engine device uninstall process still use it to trace runtime information. This causes a use after free problem. So fixes it by check the instance register state to avoid use after free.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2021-47596

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall process, but acceletion engine device uninstall process still use it to trace runtime information. This causes a use after free problem. So fixes it by check the instance register state to avoid use after free.

CVSS3: 7.3
EPSS: Низкий
nvd логотип

CVE-2021-47596

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall process, but acceletion engine device uninstall process still use it to trace runtime information. This causes a use after free problem. So fixes it by check the instance register state to avoid use after free.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2021-47596

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: n ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-5xg5-ffcr-c2cc

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall process, but acceletion engine device uninstall process still use it to trace runtime information. This causes a use after free problem. So fixes it by check the instance register state to avoid use after free.

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2024-08347

больше 3 лет назад

Уязвимость функции hclgevf_send_mbx_msg() (drivers/net/ethernet/hisilicon/hns3/hns3vf/hclgevf_mbx.c) драйвера сетевых адаптеров Hisilicon HNS3 ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии

CVSS3: 7.8
EPSS: Низкий
rocky логотип

RLSA-2024:4583

11 месяцев назад

Important: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-4583

11 месяцев назад

ELSA-2024-4583: kernel security update (IMPORTANT)

EPSS: Низкий
redos логотип

ROS-20240822-01

10 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2362-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2929-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2394-1

11 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2372-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2939-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-47596

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall process, but acceletion engine device uninstall process still use it to trace runtime information. This causes a use after free problem. So fixes it by check the instance register state to avoid use after free.

CVSS3: 7.8
0%
Низкий
около 1 года назад
redhat логотип
CVE-2021-47596

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall process, but acceletion engine device uninstall process still use it to trace runtime information. This causes a use after free problem. So fixes it by check the instance register state to avoid use after free.

CVSS3: 7.3
0%
Низкий
около 1 года назад
nvd логотип
CVE-2021-47596

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall process, but acceletion engine device uninstall process still use it to trace runtime information. This causes a use after free problem. So fixes it by check the instance register state to avoid use after free.

CVSS3: 7.8
0%
Низкий
около 1 года назад
debian логотип
CVE-2021-47596

In the Linux kernel, the following vulnerability has been resolved: n ...

CVSS3: 7.8
0%
Низкий
около 1 года назад
github логотип
GHSA-5xg5-ffcr-c2cc

In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg Currently, the hns3_remove function firstly uninstall client instance, and then uninstall acceletion engine device. The netdevice is freed in client instance uninstall process, but acceletion engine device uninstall process still use it to trace runtime information. This causes a use after free problem. So fixes it by check the instance register state to avoid use after free.

CVSS3: 7.8
0%
Низкий
около 1 года назад
fstec логотип
BDU:2024-08347

Уязвимость функции hclgevf_send_mbx_msg() (drivers/net/ethernet/hisilicon/hns3/hns3vf/hclgevf_mbx.c) драйвера сетевых адаптеров Hisilicon HNS3 ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
rocky логотип
RLSA-2024:4583

Important: kernel security update

11 месяцев назад
oracle-oval логотип
ELSA-2024-4583

ELSA-2024-4583: kernel security update (IMPORTANT)

11 месяцев назад
redos логотип
ROS-20240822-01

Множественные уязвимости kernel-lt

CVSS3: 7.8
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2362-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2929-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2394-1

Security update for the Linux Kernel

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2372-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2939-1

Security update for the Linux Kernel

10 месяцев назад

Уязвимостей на страницу