Логотип exploitDog
bind:CVE-2023-52464
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-52464

Количество 18

Количество 18

ubuntu логотип

CVE-2023-52464

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: EDAC/thunderx: Fix possible out-of-bounds string access Enabling -Wstringop-overflow globally exposes a warning for a common bug in the usage of strncat(): drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr': drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=] 1136 | strncat(msg, other, OCX_MESSAGE_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ... 1145 | strncat(msg, other, OCX_MESSAGE_SIZE); ... 1150 | strncat(msg, other, OCX_MESSAGE_SIZE); ... Apparently the author of this driver expected strncat() to behave the way that strlcat() does, which uses the size of the destination buffer as its third argument rather than the length of the source buffer. The result is that there is no check on the size of the allocated buffer. Change it to strlcat(). [ bp: Trim compiler output, fixup commit message. ]

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2023-52464

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: EDAC/thunderx: Fix possible out-of-bounds string access Enabling -Wstringop-overflow globally exposes a warning for a common bug in the usage of strncat(): drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr': drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=] 1136 | strncat(msg, other, OCX_MESSAGE_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ... 1145 | strncat(msg, other, OCX_MESSAGE_SIZE); ... 1150 | strncat(msg, other, OCX_MESSAGE_SIZE); ... Apparently the author of this driver expected strncat() to behave the way that strlcat() does, which uses the size of the destination buffer as its third argument rather than the length of the source buffer. The result is that there is no check on the size of the allocated buffer. C...

CVSS3: 2.9
EPSS: Низкий
nvd логотип

CVE-2023-52464

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: EDAC/thunderx: Fix possible out-of-bounds string access Enabling -Wstringop-overflow globally exposes a warning for a common bug in the usage of strncat(): drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr': drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=] 1136 | strncat(msg, other, OCX_MESSAGE_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ... 1145 | strncat(msg, other, OCX_MESSAGE_SIZE); ... 1150 | strncat(msg, other, OCX_MESSAGE_SIZE); ... Apparently the author of this driver expected strncat() to behave the way that strlcat() does, which uses the size of the destination buffer as its third argument rather than the length of the source buffer. The result is that there is no check on the

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2023-52464

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: E ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-qjx2-j5wq-qc39

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: EDAC/thunderx: Fix possible out-of-bounds string access Enabling -Wstringop-overflow globally exposes a warning for a common bug in the usage of strncat(): drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr': drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=] 1136 | strncat(msg, other, OCX_MESSAGE_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ... 1145 | strncat(msg, other, OCX_MESSAGE_SIZE); ... 1150 | strncat(msg, other, OCX_MESSAGE_SIZE); ... Apparently the author of this driver expected strncat() to behave the way that strlcat() does, which uses the size of the destination buffer as its third argument rather than the length of the source buffer. The result is that there is no check on ...

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2024-01837

больше 1 года назад

Уязвимость функции thunderx_ocx_com_threaded_isr() в модуле drivers/edac/thunderx_edac.c драйвера EDAC (Error Detection and Correction) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 7.8
EPSS: Низкий
redos логотип

ROS-20240813-03

10 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0910-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0858-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0976-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0977-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0925-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0900-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0855-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0975-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
rocky логотип

RLSA-2024:4211

11 месяцев назад

Important: kernel security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-4211

12 месяцев назад

ELSA-2024-4211: kernel security and bug fix update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-9315

7 месяцев назад

ELSA-2024-9315: kernel security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-52464

In the Linux kernel, the following vulnerability has been resolved: EDAC/thunderx: Fix possible out-of-bounds string access Enabling -Wstringop-overflow globally exposes a warning for a common bug in the usage of strncat(): drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr': drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=] 1136 | strncat(msg, other, OCX_MESSAGE_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ... 1145 | strncat(msg, other, OCX_MESSAGE_SIZE); ... 1150 | strncat(msg, other, OCX_MESSAGE_SIZE); ... Apparently the author of this driver expected strncat() to behave the way that strlcat() does, which uses the size of the destination buffer as its third argument rather than the length of the source buffer. The result is that there is no check on the size of the allocated buffer. Change it to strlcat(). [ bp: Trim compiler output, fixup commit message. ]

CVSS3: 7.8
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-52464

In the Linux kernel, the following vulnerability has been resolved: EDAC/thunderx: Fix possible out-of-bounds string access Enabling -Wstringop-overflow globally exposes a warning for a common bug in the usage of strncat(): drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr': drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=] 1136 | strncat(msg, other, OCX_MESSAGE_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ... 1145 | strncat(msg, other, OCX_MESSAGE_SIZE); ... 1150 | strncat(msg, other, OCX_MESSAGE_SIZE); ... Apparently the author of this driver expected strncat() to behave the way that strlcat() does, which uses the size of the destination buffer as its third argument rather than the length of the source buffer. The result is that there is no check on the size of the allocated buffer. C...

CVSS3: 2.9
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-52464

In the Linux kernel, the following vulnerability has been resolved: EDAC/thunderx: Fix possible out-of-bounds string access Enabling -Wstringop-overflow globally exposes a warning for a common bug in the usage of strncat(): drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr': drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=] 1136 | strncat(msg, other, OCX_MESSAGE_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ... 1145 | strncat(msg, other, OCX_MESSAGE_SIZE); ... 1150 | strncat(msg, other, OCX_MESSAGE_SIZE); ... Apparently the author of this driver expected strncat() to behave the way that strlcat() does, which uses the size of the destination buffer as its third argument rather than the length of the source buffer. The result is that there is no check on the

CVSS3: 7.8
0%
Низкий
больше 1 года назад
debian логотип
CVE-2023-52464

In the Linux kernel, the following vulnerability has been resolved: E ...

CVSS3: 7.8
0%
Низкий
больше 1 года назад
github логотип
GHSA-qjx2-j5wq-qc39

In the Linux kernel, the following vulnerability has been resolved: EDAC/thunderx: Fix possible out-of-bounds string access Enabling -Wstringop-overflow globally exposes a warning for a common bug in the usage of strncat(): drivers/edac/thunderx_edac.c: In function 'thunderx_ocx_com_threaded_isr': drivers/edac/thunderx_edac.c:1136:17: error: 'strncat' specified bound 1024 equals destination size [-Werror=stringop-overflow=] 1136 | strncat(msg, other, OCX_MESSAGE_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ... 1145 | strncat(msg, other, OCX_MESSAGE_SIZE); ... 1150 | strncat(msg, other, OCX_MESSAGE_SIZE); ... Apparently the author of this driver expected strncat() to behave the way that strlcat() does, which uses the size of the destination buffer as its third argument rather than the length of the source buffer. The result is that there is no check on ...

CVSS3: 7.8
0%
Низкий
больше 1 года назад
fstec логотип
BDU:2024-01837

Уязвимость функции thunderx_ocx_com_threaded_isr() в модуле drivers/edac/thunderx_edac.c драйвера EDAC (Error Detection and Correction) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 7.8
0%
Низкий
больше 1 года назад
redos логотип
ROS-20240813-03

Множественные уязвимости kernel-lt

CVSS3: 9.8
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:0910-1

Security update for the Linux Kernel

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0858-1

Security update for the Linux Kernel

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0976-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0977-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0925-1

Security update for the Linux Kernel

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0900-1

Security update for the Linux Kernel

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0855-1

Security update for the Linux Kernel

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0975-1

Security update for the Linux Kernel

около 1 года назад
rocky логотип
RLSA-2024:4211

Important: kernel security and bug fix update

11 месяцев назад
oracle-oval логотип
ELSA-2024-4211

ELSA-2024-4211: kernel security and bug fix update (IMPORTANT)

12 месяцев назад
oracle-oval логотип
ELSA-2024-9315

ELSA-2024-9315: kernel security update (MODERATE)

7 месяцев назад

Уязвимостей на страницу