Количество 31
Количество 31

CVE-2023-1192
A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.

CVE-2023-1192
A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.

CVE-2023-1192
A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.

CVE-2023-1192
CVE-2023-1192
A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS ...
GHSA-r277-j8m2-3x97
A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.

BDU:2023-01276
Уязвимость функции smb2_is_status_io_timeout() компоненты SMB ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
ELSA-2023-13047
ELSA-2023-13047: kernel security update (IMPORTANT)
ELSA-2023-7749
ELSA-2023-7749: kernel security update (IMPORTANT)

RLSA-2023:7549
Important: kernel security and bug fix update
ELSA-2023-7549
ELSA-2023-7549: kernel security and bug fix update (IMPORTANT)

SUSE-SU-2023:4028-1
Security update for the Linux Kernel

SUSE-SU-2023:4033-1
Security update for the Linux Kernel

SUSE-SU-2023:4032-1
Security update for the Linux Kernel

SUSE-SU-2023:4031-1
Security update for the Linux Kernel

SUSE-SU-2023:4030-1
Security update for the Linux Kernel

SUSE-SU-2023:4095-1
Security update for the Linux Kernel

SUSE-SU-2025:0835-1
Security update for the Linux Kernel

SUSE-SU-2025:0833-2
Security update for the Linux Kernel

SUSE-SU-2025:0833-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-1192 A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-1192 A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-1192 A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад |
![]() | CVSS3: 6.5 | 0% Низкий | больше 1 года назад | |
CVE-2023-1192 A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS ... | CVSS3: 6.5 | 0% Низкий | больше 1 года назад | |
GHSA-r277-j8m2-3x97 A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2023-01276 Уязвимость функции smb2_is_status_io_timeout() компоненты SMB ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
ELSA-2023-13047 ELSA-2023-13047: kernel security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7749 ELSA-2023-7749: kernel security update (IMPORTANT) | больше 1 года назад | |||
![]() | RLSA-2023:7549 Important: kernel security and bug fix update | больше 1 года назад | ||
ELSA-2023-7549 ELSA-2023-7549: kernel security and bug fix update (IMPORTANT) | больше 1 года назад | |||
![]() | SUSE-SU-2023:4028-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4033-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4032-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4031-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4030-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4095-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2025:0835-1 Security update for the Linux Kernel | 3 месяца назад | ||
![]() | SUSE-SU-2025:0833-2 Security update for the Linux Kernel | 3 месяца назад | ||
![]() | SUSE-SU-2025:0833-1 Security update for the Linux Kernel | 3 месяца назад |
Уязвимостей на страницу