Логотип exploitDog
bind:CVE-2021-47609
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-47609

Количество 17

Количество 17

ubuntu логотип

CVE-2021-47609

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scpi: Fix string overflow in SCPI genpd driver Without the bound checks for scpi_pd->name, it could result in the buffer overflow when copying the SCPI device name from the corresponding device tree node as the name string is set at maximum size of 30. Let us fix it by using devm_kasprintf so that the string buffer is allocated dynamically.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2021-47609

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scpi: Fix string overflow in SCPI genpd driver Without the bound checks for scpi_pd->name, it could result in the buffer overflow when copying the SCPI device name from the corresponding device tree node as the name string is set at maximum size of 30. Let us fix it by using devm_kasprintf so that the string buffer is allocated dynamically.

CVSS3: 6.7
EPSS: Низкий
nvd логотип

CVE-2021-47609

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scpi: Fix string overflow in SCPI genpd driver Without the bound checks for scpi_pd->name, it could result in the buffer overflow when copying the SCPI device name from the corresponding device tree node as the name string is set at maximum size of 30. Let us fix it by using devm_kasprintf so that the string buffer is allocated dynamically.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2021-47609

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: f ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-75vg-83r4-pmmq

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scpi: Fix string overflow in SCPI genpd driver Without the bound checks for scpi_pd->name, it could result in the buffer overflow when copying the SCPI device name from the corresponding device tree node as the name string is set at maximum size of 30. Let us fix it by using devm_kasprintf so that the string buffer is allocated dynamically.

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2024-11564

больше 3 лет назад

Уязвимость компонента arm_scpi ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.8
EPSS: Низкий
redos логотип

ROS-20241202-02

7 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2362-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2381-1

11 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-7000

9 месяцев назад

ELSA-2024-7000: kernel security update (IMPORTANT)

EPSS: Низкий
rocky логотип

RLSA-2024:7000

около 1 месяца назад

Important: kernel security update

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2360-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2561-1

11 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2929-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2394-1

11 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2372-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2939-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-47609

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scpi: Fix string overflow in SCPI genpd driver Without the bound checks for scpi_pd->name, it could result in the buffer overflow when copying the SCPI device name from the corresponding device tree node as the name string is set at maximum size of 30. Let us fix it by using devm_kasprintf so that the string buffer is allocated dynamically.

CVSS3: 7.8
0%
Низкий
около 1 года назад
redhat логотип
CVE-2021-47609

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scpi: Fix string overflow in SCPI genpd driver Without the bound checks for scpi_pd->name, it could result in the buffer overflow when copying the SCPI device name from the corresponding device tree node as the name string is set at maximum size of 30. Let us fix it by using devm_kasprintf so that the string buffer is allocated dynamically.

CVSS3: 6.7
0%
Низкий
около 1 года назад
nvd логотип
CVE-2021-47609

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scpi: Fix string overflow in SCPI genpd driver Without the bound checks for scpi_pd->name, it could result in the buffer overflow when copying the SCPI device name from the corresponding device tree node as the name string is set at maximum size of 30. Let us fix it by using devm_kasprintf so that the string buffer is allocated dynamically.

CVSS3: 7.8
0%
Низкий
около 1 года назад
debian логотип
CVE-2021-47609

In the Linux kernel, the following vulnerability has been resolved: f ...

CVSS3: 7.8
0%
Низкий
около 1 года назад
github логотип
GHSA-75vg-83r4-pmmq

In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scpi: Fix string overflow in SCPI genpd driver Without the bound checks for scpi_pd->name, it could result in the buffer overflow when copying the SCPI device name from the corresponding device tree node as the name string is set at maximum size of 30. Let us fix it by using devm_kasprintf so that the string buffer is allocated dynamically.

CVSS3: 7.8
0%
Низкий
около 1 года назад
fstec логотип
BDU:2024-11564

Уязвимость компонента arm_scpi ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
redos логотип
ROS-20241202-02

Множественные уязвимости kernel-lt

CVSS3: 8.8
7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2362-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2381-1

Security update for the Linux Kernel

11 месяцев назад
oracle-oval логотип
ELSA-2024-7000

ELSA-2024-7000: kernel security update (IMPORTANT)

9 месяцев назад
rocky логотип
RLSA-2024:7000

Important: kernel security update

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2024:2360-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2561-1

Security update for the Linux Kernel

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2929-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2394-1

Security update for the Linux Kernel

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2372-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2939-1

Security update for the Linux Kernel

10 месяцев назад

Уязвимостей на страницу