Логотип exploitDog
bind:CVE-2022-49316
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-49316

Количество 9

Количество 9

ubuntu логотип

CVE-2022-49316

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2022-49316

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2022-49316

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2022-49316

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: N ...

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-grrp-5mc5-ccmg

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

CVSS3: 5.5
EPSS: Низкий
rocky логотип

RLSA-2024:7000

около 1 месяца назад

Important: kernel security update

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1263-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1027-1

3 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1241-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-49316

In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

CVSS3: 5.5
0%
Низкий
4 месяца назад
redhat логотип
CVE-2022-49316

In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

CVSS3: 5.5
0%
Низкий
4 месяца назад
nvd логотип
CVE-2022-49316

In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

CVSS3: 5.5
0%
Низкий
4 месяца назад
debian логотип
CVE-2022-49316

In the Linux kernel, the following vulnerability has been resolved: N ...

CVSS3: 5.5
0%
Низкий
4 месяца назад
github логотип
GHSA-grrp-5mc5-ccmg

In the Linux kernel, the following vulnerability has been resolved: NFSv4: Don't hold the layoutget locks across multiple RPC calls When doing layoutget as part of the open() compound, we have to be careful to release the layout locks before we can call any further RPC calls, such as setattr(). The reason is that those calls could trigger a recall, which could deadlock.

CVSS3: 5.5
0%
Низкий
3 месяца назад
rocky логотип
RLSA-2024:7000

Important: kernel security update

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1263-1

Security update for the Linux Kernel

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1027-1

Security update for the Linux Kernel

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1241-1

Security update for the Linux Kernel

2 месяца назад

Уязвимостей на страницу