Количество 14
Количество 14

CVE-2023-52777
In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix gtk offload status event locking The ath11k active pdevs are protected by RCU but the gtk offload status event handling code calling ath11k_mac_get_arvif_by_vdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only.

CVE-2023-52777
In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix gtk offload status event locking The ath11k active pdevs are protected by RCU but the gtk offload status event handling code calling ath11k_mac_get_arvif_by_vdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only.

CVE-2023-52777
In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix gtk offload status event locking The ath11k active pdevs are protected by RCU but the gtk offload status event handling code calling ath11k_mac_get_arvif_by_vdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only.
CVE-2023-52777
In the Linux kernel, the following vulnerability has been resolved: w ...
GHSA-gcw5-rpqg-f587
In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix gtk offload status event locking The ath11k active pdevs are protected by RCU but the gtk offload status event handling code calling ath11k_mac_get_arvif_by_vdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only.

ROS-20241119-02
Множественные уязвимости kernel-lt

RLSA-2024:5101
Important: kernel security update
ELSA-2024-5101
ELSA-2024-5101: kernel security update (IMPORTANT)

SUSE-SU-2024:2571-1
Security update for the Linux Kernel

SUSE-SU-2024:2896-1
Security update for the Linux Kernel

SUSE-SU-2024:2019-1
Security update for the Linux Kernel

SUSE-SU-2024:2190-1
Security update for the Linux Kernel

SUSE-SU-2024:2008-1
Security update for the Linux Kernel

SUSE-SU-2024:2973-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-52777 In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix gtk offload status event locking The ath11k active pdevs are protected by RCU but the gtk offload status event handling code calling ath11k_mac_get_arvif_by_vdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only. | CVSS3: 7.8 | 0% Низкий | около 1 года назад |
![]() | CVE-2023-52777 In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix gtk offload status event locking The ath11k active pdevs are protected by RCU but the gtk offload status event handling code calling ath11k_mac_get_arvif_by_vdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only. | CVSS3: 5.2 | 0% Низкий | около 1 года назад |
![]() | CVE-2023-52777 In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix gtk offload status event locking The ath11k active pdevs are protected by RCU but the gtk offload status event handling code calling ath11k_mac_get_arvif_by_vdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only. | CVSS3: 7.8 | 0% Низкий | около 1 года назад |
CVE-2023-52777 In the Linux kernel, the following vulnerability has been resolved: w ... | CVSS3: 7.8 | 0% Низкий | около 1 года назад | |
GHSA-gcw5-rpqg-f587 In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: fix gtk offload status event locking The ath11k active pdevs are protected by RCU but the gtk offload status event handling code calling ath11k_mac_get_arvif_by_vdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only. | CVSS3: 7.8 | 0% Низкий | около 1 года назад | |
![]() | ROS-20241119-02 Множественные уязвимости kernel-lt | CVSS3: 8.8 | 7 месяцев назад | |
![]() | RLSA-2024:5101 Important: kernel security update | 10 месяцев назад | ||
ELSA-2024-5101 ELSA-2024-5101: kernel security update (IMPORTANT) | 11 месяцев назад | |||
![]() | SUSE-SU-2024:2571-1 Security update for the Linux Kernel | 11 месяцев назад | ||
![]() | SUSE-SU-2024:2896-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2019-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2190-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2008-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2973-1 Security update for the Linux Kernel | 10 месяцев назад |
Уязвимостей на страницу