Количество 23
Количество 23

CVE-2022-48627
In the Linux kernel, the following vulnerability has been resolved: vt: fix memory overlapping when deleting chars in the buffer A memory overlapping copy occurs when deleting a long line. This memory overlapping copy can cause data corruption when scr_memcpyw is optimized to memcpy because memcpy does not ensure its behavior if the destination buffer overlaps with the source buffer. The line buffer is not always broken, because the memcpy utilizes the hardware acceleration, whose result is not deterministic. Fix this problem by using replacing the scr_memcpyw with scr_memmovew.

CVE-2022-48627
In the Linux kernel, the following vulnerability has been resolved: vt: fix memory overlapping when deleting chars in the buffer A memory overlapping copy occurs when deleting a long line. This memory overlapping copy can cause data corruption when scr_memcpyw is optimized to memcpy because memcpy does not ensure its behavior if the destination buffer overlaps with the source buffer. The line buffer is not always broken, because the memcpy utilizes the hardware acceleration, whose result is not deterministic. Fix this problem by using replacing the scr_memcpyw with scr_memmovew.

CVE-2022-48627
In the Linux kernel, the following vulnerability has been resolved: vt: fix memory overlapping when deleting chars in the buffer A memory overlapping copy occurs when deleting a long line. This memory overlapping copy can cause data corruption when scr_memcpyw is optimized to memcpy because memcpy does not ensure its behavior if the destination buffer overlaps with the source buffer. The line buffer is not always broken, because the memcpy utilizes the hardware acceleration, whose result is not deterministic. Fix this problem by using replacing the scr_memcpyw with scr_memmovew.
CVE-2022-48627
In the Linux kernel, the following vulnerability has been resolved: v ...
GHSA-73f5-wqmw-37vp
In the Linux kernel, the following vulnerability has been resolved: vt: fix memory overlapping when deleting chars in the buffer A memory overlapping copy occurs when deleting a long line. This memory overlapping copy can cause data corruption when scr_memcpyw is optimized to memcpy because memcpy does not ensure its behavior if the destination buffer overlaps with the source buffer. The line buffer is not always broken, because the memcpy utilizes the hardware acceleration, whose result is not deterministic. Fix this problem by using replacing the scr_memcpyw with scr_memmovew.

BDU:2024-07839
Уязвимость компонента vt ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20241002-06
Множественные уязвимости kernel-lt

RLSA-2024:4583
Important: kernel security update
ELSA-2024-4583
ELSA-2024-4583: kernel security update (IMPORTANT)
ELSA-2024-12606
ELSA-2024-12606: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2024:0976-1
Security update for the Linux Kernel

SUSE-SU-2024:0977-1
Security update for the Linux Kernel

SUSE-SU-2024:0925-1
Security update for the Linux Kernel

SUSE-SU-2024:0900-1
Security update for the Linux Kernel

SUSE-SU-2024:0855-1
Security update for the Linux Kernel

SUSE-SU-2024:0975-1
Security update for the Linux Kernel

RLSA-2024:3618
Moderate: kernel update
ELSA-2024-3618
ELSA-2024-3618: kernel update (MODERATE)

SUSE-SU-2024:0926-1
Security update for the Linux Kernel

SUSE-SU-2024:0857-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-48627 In the Linux kernel, the following vulnerability has been resolved: vt: fix memory overlapping when deleting chars in the buffer A memory overlapping copy occurs when deleting a long line. This memory overlapping copy can cause data corruption when scr_memcpyw is optimized to memcpy because memcpy does not ensure its behavior if the destination buffer overlaps with the source buffer. The line buffer is not always broken, because the memcpy utilizes the hardware acceleration, whose result is not deterministic. Fix this problem by using replacing the scr_memcpyw with scr_memmovew. | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2022-48627 In the Linux kernel, the following vulnerability has been resolved: vt: fix memory overlapping when deleting chars in the buffer A memory overlapping copy occurs when deleting a long line. This memory overlapping copy can cause data corruption when scr_memcpyw is optimized to memcpy because memcpy does not ensure its behavior if the destination buffer overlaps with the source buffer. The line buffer is not always broken, because the memcpy utilizes the hardware acceleration, whose result is not deterministic. Fix this problem by using replacing the scr_memcpyw with scr_memmovew. | CVSS3: 4.4 | 0% Низкий | больше 1 года назад |
![]() | CVE-2022-48627 In the Linux kernel, the following vulnerability has been resolved: vt: fix memory overlapping when deleting chars in the buffer A memory overlapping copy occurs when deleting a long line. This memory overlapping copy can cause data corruption when scr_memcpyw is optimized to memcpy because memcpy does not ensure its behavior if the destination buffer overlaps with the source buffer. The line buffer is not always broken, because the memcpy utilizes the hardware acceleration, whose result is not deterministic. Fix this problem by using replacing the scr_memcpyw with scr_memmovew. | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
CVE-2022-48627 In the Linux kernel, the following vulnerability has been resolved: v ... | CVSS3: 5.5 | 0% Низкий | больше 1 года назад | |
GHSA-73f5-wqmw-37vp In the Linux kernel, the following vulnerability has been resolved: vt: fix memory overlapping when deleting chars in the buffer A memory overlapping copy occurs when deleting a long line. This memory overlapping copy can cause data corruption when scr_memcpyw is optimized to memcpy because memcpy does not ensure its behavior if the destination buffer overlaps with the source buffer. The line buffer is not always broken, because the memcpy utilizes the hardware acceleration, whose result is not deterministic. Fix this problem by using replacing the scr_memcpyw with scr_memmovew. | CVSS3: 5.5 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2024-07839 Уязвимость компонента vt ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 4.4 | 0% Низкий | почти 3 года назад |
![]() | ROS-20241002-06 Множественные уязвимости kernel-lt | CVSS3: 8.8 | 9 месяцев назад | |
![]() | RLSA-2024:4583 Important: kernel security update | 11 месяцев назад | ||
ELSA-2024-4583 ELSA-2024-4583: kernel security update (IMPORTANT) | 11 месяцев назад | |||
ELSA-2024-12606 ELSA-2024-12606: Unbreakable Enterprise kernel security update (IMPORTANT) | 10 месяцев назад | |||
![]() | SUSE-SU-2024:0976-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:0977-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:0925-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:0900-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:0855-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:0975-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | RLSA-2024:3618 Moderate: kernel update | около 1 года назад | ||
ELSA-2024-3618 ELSA-2024-3618: kernel update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2024:0926-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2024:0857-1 Security update for the Linux Kernel | больше 1 года назад |
Уязвимостей на страницу