Логотип exploitDog
bind:CVE-2023-52628
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-52628

Количество 28

Количество 28

ubuntu логотип

CVE-2023-52628

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write past the destination array which leads to stack corruption. This construct is necessary to clean the remainder of the register in case ->len is NOT a multiple of the register size, so make it conditional just like nft_payload.c does. The bug was added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option support was added. Bug reported by Zero Day Initiative project (ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961).

CVSS3: 7.1
EPSS: Низкий
redhat логотип

CVE-2023-52628

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write past the destination array which leads to stack corruption. This construct is necessary to clean the remainder of the register in case ->len is NOT a multiple of the register size, so make it conditional just like nft_payload.c does. The bug was added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option support was added. Bug reported by Zero Day Initiative project (ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961).

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2023-52628

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write past the destination array which leads to stack corruption. This construct is necessary to clean the remainder of the register in case ->len is NOT a multiple of the register size, so make it conditional just like nft_payload.c does. The bug was added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option support was added. Bug reported by Zero Day Initiative project (ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961).

CVSS3: 7.1
EPSS: Низкий
debian логотип

CVE-2023-52628

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: n ...

CVSS3: 7.1
EPSS: Низкий
github логотип

GHSA-6r42-gm3x-9xx3

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write past the destination array which leads to stack corruption. This construct is necessary to clean the remainder of the register in case ->len is NOT a multiple of the register size, so make it conditional just like nft_payload.c does. The bug was added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option support was added. Bug reported by Zero Day Initiative project (ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961).

CVSS3: 7.1
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2217-1

12 месяцев назад

Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2164-1

12 месяцев назад

Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP4)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2156-1

12 месяцев назад

Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP4)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2094-1

около 1 года назад

Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2216-1

12 месяцев назад

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2124-1

12 месяцев назад

Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2109-1

12 месяцев назад

Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP2)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2091-1

около 1 года назад

Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)

EPSS: Низкий
redos логотип

ROS-20241004-05

9 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2024-12606

10 месяцев назад

ELSA-2024-12606: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12612

9 месяцев назад

ELSA-2024-12612: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12610

9 месяцев назад

ELSA-2024-12610: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1641-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1454-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1466-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-52628

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write past the destination array which leads to stack corruption. This construct is necessary to clean the remainder of the register in case ->len is NOT a multiple of the register size, so make it conditional just like nft_payload.c does. The bug was added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option support was added. Bug reported by Zero Day Initiative project (ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961).

CVSS3: 7.1
0%
Низкий
около 1 года назад
redhat логотип
CVE-2023-52628

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write past the destination array which leads to stack corruption. This construct is necessary to clean the remainder of the register in case ->len is NOT a multiple of the register size, so make it conditional just like nft_payload.c does. The bug was added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option support was added. Bug reported by Zero Day Initiative project (ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961).

CVSS3: 7
0%
Низкий
около 1 года назад
nvd логотип
CVE-2023-52628

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write past the destination array which leads to stack corruption. This construct is necessary to clean the remainder of the register in case ->len is NOT a multiple of the register size, so make it conditional just like nft_payload.c does. The bug was added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option support was added. Bug reported by Zero Day Initiative project (ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961).

CVSS3: 7.1
0%
Низкий
около 1 года назад
debian логотип
CVE-2023-52628

In the Linux kernel, the following vulnerability has been resolved: n ...

CVSS3: 7.1
0%
Низкий
около 1 года назад
github логотип
GHSA-6r42-gm3x-9xx3

In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If priv->len is a multiple of 4, then dst[len / 4] can write past the destination array which leads to stack corruption. This construct is necessary to clean the remainder of the register in case ->len is NOT a multiple of the register size, so make it conditional just like nft_payload.c does. The bug was added in 4.1 cycle and then copied/inherited when tcp/sctp and ip option support was added. Bug reported by Zero Day Initiative project (ZDI-CAN-21950, ZDI-CAN-21951, ZDI-CAN-21961).

CVSS3: 7.1
0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:2217-1

Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP5)

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2164-1

Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP4)

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2156-1

Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP4)

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2094-1

Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP5)

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:2216-1

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2124-1

Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP3)

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2109-1

Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP2)

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2091-1

Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)

около 1 года назад
redos логотип
ROS-20241004-05

Множественные уязвимости kernel-lt

CVSS3: 8.8
9 месяцев назад
oracle-oval логотип
ELSA-2024-12606

ELSA-2024-12606: Unbreakable Enterprise kernel security update (IMPORTANT)

10 месяцев назад
oracle-oval логотип
ELSA-2024-12612

ELSA-2024-12612: Unbreakable Enterprise kernel-container security update (IMPORTANT)

9 месяцев назад
oracle-oval логотип
ELSA-2024-12610

ELSA-2024-12610: Unbreakable Enterprise kernel security update (IMPORTANT)

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:1641-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1454-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1466-1

Security update for the Linux Kernel

около 1 года назад

Уязвимостей на страницу