Логотип exploitDog
bind:CVE-2022-43945
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-43945

Количество 61

Количество 61

ubuntu логотип

CVE-2022-43945

больше 2 лет назад

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2022-43945

больше 2 лет назад

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2022-43945

больше 2 лет назад

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2022-43945

больше 2 лет назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2022-43945

больше 2 лет назад

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0 ...

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-42x7-fjc5-38vr

больше 2 лет назад

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2023-00360

больше 2 лет назад

Уязвимость сетевой файловой системы Network File System (NFS) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4510-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4572-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP3)

EPSS: Низкий
rocky логотип

RLSA-2023:0832

больше 2 лет назад

Important: kernel security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-0832

больше 2 лет назад

ELSA-2023-0832: kernel security and bug fix update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4546-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4542-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP4)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4539-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4577-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 31 for SLE 15)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4545-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4533-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP1)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4527-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4506-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP1)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4595-1

больше 2 лет назад

Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-43945

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVSS3: 7.5
1%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-43945

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVSS3: 7.5
1%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-43945

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVSS3: 7.5
1%
Низкий
больше 2 лет назад
msrc логотип
CVSS3: 7.5
1%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-43945

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0 ...

CVSS3: 7.5
1%
Низкий
больше 2 лет назад
github логотип
GHSA-42x7-fjc5-38vr

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVSS3: 7.5
1%
Низкий
больше 2 лет назад
fstec логотип
BDU:2023-00360

Уязвимость сетевой файловой системы Network File System (NFS) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
1%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4510-1

Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP5)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4572-1

Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP3)

больше 2 лет назад
rocky логотип
RLSA-2023:0832

Important: kernel security and bug fix update

больше 2 лет назад
oracle-oval логотип
ELSA-2023-0832

ELSA-2023-0832: kernel security and bug fix update (IMPORTANT)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4546-1

Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP5)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4542-1

Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP4)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4539-1

Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4577-1

Security update for the Linux Kernel (Live Patch 31 for SLE 15)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4545-1

Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP5)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4533-1

Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP1)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4527-1

Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4506-1

Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP1)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4595-1

Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4)

больше 2 лет назад

Уязвимостей на страницу