Количество 61
Количество 61

CVE-2022-43945
The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-43945
The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-43945
The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-43945
CVE-2022-43945
The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0 ...
GHSA-42x7-fjc5-38vr
The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

BDU:2023-00360
Уязвимость сетевой файловой системы Network File System (NFS) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2022:4510-1
Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP5)

SUSE-SU-2022:4572-1
Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP3)

RLSA-2023:0832
Important: kernel security and bug fix update
ELSA-2023-0832
ELSA-2023-0832: kernel security and bug fix update (IMPORTANT)

SUSE-SU-2022:4546-1
Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP5)

SUSE-SU-2022:4542-1
Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP4)

SUSE-SU-2022:4539-1
Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)

SUSE-SU-2022:4577-1
Security update for the Linux Kernel (Live Patch 31 for SLE 15)

SUSE-SU-2022:4545-1
Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP5)

SUSE-SU-2022:4533-1
Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP1)

SUSE-SU-2022:4527-1
Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1)

SUSE-SU-2022:4506-1
Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP1)

SUSE-SU-2022:4595-1
Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-43945 The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2022-43945 The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2022-43945 The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад |
![]() | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад | |
CVE-2022-43945 The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0 ... | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад | |
GHSA-42x7-fjc5-38vr The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад | |
![]() | BDU:2023-00360 Уязвимость сетевой файловой системы Network File System (NFS) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад |
![]() | SUSE-SU-2022:4510-1 Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP5) | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4572-1 Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP3) | больше 2 лет назад | ||
![]() | RLSA-2023:0832 Important: kernel security and bug fix update | больше 2 лет назад | ||
ELSA-2023-0832 ELSA-2023-0832: kernel security and bug fix update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:4546-1 Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP5) | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4542-1 Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP4) | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4539-1 Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1) | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4577-1 Security update for the Linux Kernel (Live Patch 31 for SLE 15) | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4545-1 Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP5) | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4533-1 Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP1) | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4527-1 Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP1) | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4506-1 Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP1) | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4595-1 Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP4) | больше 2 лет назад |
Уязвимостей на страницу