Количество 21
Количество 21

CVE-2022-23036
Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the suc...

CVE-2022-23036
Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the succes
CVE-2022-23036
Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
GHSA-32qq-4q5r-h4xr
Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the suc...

BDU:2022-05410
Уязвимость драйвера blkfront команды PV гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании
ELSA-2022-9478
ELSA-2022-9478: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2022-9477
ELSA-2022-9477: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2022-9480
ELSA-2022-9480: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2022-9479
ELSA-2022-9479: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2022:1283-1
Security update for the Linux Kernel

SUSE-SU-2022:1270-1
Security update for the Linux Kernel

SUSE-SU-2022:1256-1
Security update for the Linux Kernel

SUSE-SU-2022:1402-1
Security update for the Linux Kernel

SUSE-SU-2022:1267-1
Security update for the Linux Kernel

SUSE-SU-2022:1266-1
Security update for the Linux Kernel

SUSE-SU-2022:1255-1
Security update for the Linux Kernel

SUSE-SU-2022:1197-1
Security update for the Linux Kernel

openSUSE-SU-2022:1039-1
Security update for the Linux Kernel

SUSE-SU-2022:1196-1
Security update for the Linux Kernel

SUSE-SU-2022:1039-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-23036 Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the suc... | CVSS3: 7 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-23036 Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the succes | CVSS3: 7 | 0% Низкий | больше 3 лет назад |
CVE-2022-23036 Linux PV device frontends vulnerable to attacks by backends T[his CNA ... | CVSS3: 7 | 0% Низкий | больше 3 лет назад | |
GHSA-32qq-4q5r-h4xr Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the suc... | CVSS3: 7 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-05410 Уязвимость драйвера blkfront команды PV гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7 | 0% Низкий | больше 3 лет назад |
ELSA-2022-9478 ELSA-2022-9478: Unbreakable Enterprise kernel-container security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-9477 ELSA-2022-9477: Unbreakable Enterprise kernel security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-9480 ELSA-2022-9480: Unbreakable Enterprise kernel-container security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-9479 ELSA-2022-9479: Unbreakable Enterprise kernel security update (IMPORTANT) | около 3 лет назад | |||
![]() | SUSE-SU-2022:1283-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1270-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1256-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1402-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1267-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1266-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1255-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1197-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | openSUSE-SU-2022:1039-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1196-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1039-1 Security update for the Linux Kernel | около 3 лет назад |
Уязвимостей на страницу