Количество 17
Количество 17

CVE-2022-48754
In the Linux kernel, the following vulnerability has been resolved: phylib: fix potential use-after-free Commit bafbdd527d56 ("phylib: Add device reset GPIO support") added call to phy_device_reset(phydev) after the put_device() call in phy_detach(). The comment before the put_device() call says that the phydev might go away with put_device(). Fix potential use-after-free by calling phy_device_reset() before put_device().

CVE-2022-48754
In the Linux kernel, the following vulnerability has been resolved: phylib: fix potential use-after-free Commit bafbdd527d56 ("phylib: Add device reset GPIO support") added call to phy_device_reset(phydev) after the put_device() call in phy_detach(). The comment before the put_device() call says that the phydev might go away with put_device(). Fix potential use-after-free by calling phy_device_reset() before put_device().

CVE-2022-48754
In the Linux kernel, the following vulnerability has been resolved: phylib: fix potential use-after-free Commit bafbdd527d56 ("phylib: Add device reset GPIO support") added call to phy_device_reset(phydev) after the put_device() call in phy_detach(). The comment before the put_device() call says that the phydev might go away with put_device(). Fix potential use-after-free by calling phy_device_reset() before put_device().
CVE-2022-48754
In the Linux kernel, the following vulnerability has been resolved: p ...
GHSA-9wpf-m764-qmf8
In the Linux kernel, the following vulnerability has been resolved: phylib: fix potential use-after-free Commit bafbdd527d56 ("phylib: Add device reset GPIO support") added call to phy_device_reset(phydev) after the put_device() call in phy_detach(). The comment before the put_device() call says that the phydev might go away with put_device(). Fix potential use-after-free by calling phy_device_reset() before put_device().

BDU:2024-10942
Уязвимость компонента phylib ядра операционной системы Linux, позволяющая нарушителю повысить привилегии в системе

ROS-20241204-02
Множественные уязвимости kernel-lt

SUSE-SU-2024:2362-1
Security update for the Linux Kernel

SUSE-SU-2024:2381-1
Security update for the Linux Kernel
ELSA-2024-7000
ELSA-2024-7000: kernel security update (IMPORTANT)

RLSA-2024:7000
Important: kernel security update

SUSE-SU-2024:2360-1
Security update for the Linux Kernel

SUSE-SU-2024:2561-1
Security update for the Linux Kernel

SUSE-SU-2024:2929-1
Security update for the Linux Kernel

SUSE-SU-2024:2394-1
Security update for the Linux Kernel

SUSE-SU-2024:2372-1
Security update for the Linux Kernel

SUSE-SU-2024:2939-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-48754 In the Linux kernel, the following vulnerability has been resolved: phylib: fix potential use-after-free Commit bafbdd527d56 ("phylib: Add device reset GPIO support") added call to phy_device_reset(phydev) after the put_device() call in phy_detach(). The comment before the put_device() call says that the phydev might go away with put_device(). Fix potential use-after-free by calling phy_device_reset() before put_device(). | CVSS3: 8.4 | 0% Низкий | 12 месяцев назад |
![]() | CVE-2022-48754 In the Linux kernel, the following vulnerability has been resolved: phylib: fix potential use-after-free Commit bafbdd527d56 ("phylib: Add device reset GPIO support") added call to phy_device_reset(phydev) after the put_device() call in phy_detach(). The comment before the put_device() call says that the phydev might go away with put_device(). Fix potential use-after-free by calling phy_device_reset() before put_device(). | CVSS3: 5.6 | 0% Низкий | 12 месяцев назад |
![]() | CVE-2022-48754 In the Linux kernel, the following vulnerability has been resolved: phylib: fix potential use-after-free Commit bafbdd527d56 ("phylib: Add device reset GPIO support") added call to phy_device_reset(phydev) after the put_device() call in phy_detach(). The comment before the put_device() call says that the phydev might go away with put_device(). Fix potential use-after-free by calling phy_device_reset() before put_device(). | CVSS3: 8.4 | 0% Низкий | 12 месяцев назад |
CVE-2022-48754 In the Linux kernel, the following vulnerability has been resolved: p ... | CVSS3: 8.4 | 0% Низкий | 12 месяцев назад | |
GHSA-9wpf-m764-qmf8 In the Linux kernel, the following vulnerability has been resolved: phylib: fix potential use-after-free Commit bafbdd527d56 ("phylib: Add device reset GPIO support") added call to phy_device_reset(phydev) after the put_device() call in phy_detach(). The comment before the put_device() call says that the phydev might go away with put_device(). Fix potential use-after-free by calling phy_device_reset() before put_device(). | CVSS3: 8.4 | 0% Низкий | 12 месяцев назад | |
![]() | BDU:2024-10942 Уязвимость компонента phylib ядра операционной системы Linux, позволяющая нарушителю повысить привилегии в системе | CVSS3: 8.8 | 0% Низкий | 12 месяцев назад |
![]() | ROS-20241204-02 Множественные уязвимости kernel-lt | CVSS3: 8.8 | 7 месяцев назад | |
![]() | SUSE-SU-2024:2362-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2381-1 Security update for the Linux Kernel | 11 месяцев назад | ||
ELSA-2024-7000 ELSA-2024-7000: kernel security update (IMPORTANT) | 9 месяцев назад | |||
![]() | RLSA-2024:7000 Important: kernel security update | около 1 месяца назад | ||
![]() | SUSE-SU-2024:2360-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2561-1 Security update for the Linux Kernel | 11 месяцев назад | ||
![]() | SUSE-SU-2024:2929-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2394-1 Security update for the Linux Kernel | 11 месяцев назад | ||
![]() | SUSE-SU-2024:2372-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2939-1 Security update for the Linux Kernel | 10 месяцев назад |
Уязвимостей на страницу