Логотип exploitDog
bind:CVE-2023-52784
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-52784

Количество 18

Количество 18

ubuntu логотип

CVE-2023-52784

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices") has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a lapbether device has been created on a bonding device without members. Then adding a non ARPHRD_ETHER member forced the bonding master to change its type. The fix is to make sure we call dev_close() in bond_setup_by_slave() so that the potential linked lapbether devices (or any other devices having assumptions on the physical device) are removed. A similar bug has been addressed in commit 40baec225765 ("bonding: fix panic on non-ARPHRD_ETHER enslave failure") [1] skbuff: skb_under_panic: text:ffff800089508810 len:44 put:40 head:ffff0000c78e7c00 data:ffff0000c78e7bea tail:0x16 end:0x140 dev:bond0 kernel BUG at net/core/skbuff.c:192 ! Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT ...

EPSS: Низкий
redhat логотип

CVE-2023-52784

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices") has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a lapbether device has been created on a bonding device without members. Then adding a non ARPHRD_ETHER member forced the bonding master to change its type. The fix is to make sure we call dev_close() in bond_setup_by_slave() so that the potential linked lapbether devices (or any other devices having assumptions on the physical device) are removed. A similar bug has been addressed in commit 40baec225765 ("bonding: fix panic on non-ARPHRD_ETHER enslave failure") [1] skbuff: skb_under_panic: text:ffff800089508810 len:44 put:40 head:ffff0000c78e7c00 data:ffff0000c78e7bea tail:0x16 end:0x140 dev:bond0 kernel BUG at net/core/skbuff.c:192 ! Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT ...

CVSS3: 4.4
EPSS: Низкий
nvd логотип

CVE-2023-52784

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices") has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a lapbether device has been created on a bonding device without members. Then adding a non ARPHRD_ETHER member forced the bonding master to change its type. The fix is to make sure we call dev_close() in bond_setup_by_slave() so that the potential linked lapbether devices (or any other devices having assumptions on the physical device) are removed. A similar bug has been addressed in commit 40baec225765 ("bonding: fix panic on non-ARPHRD_ETHER enslave failure") [1] skbuff: skb_under_panic: text:ffff800089508810 len:44 put:40 head:ffff0000c78e7c00 data:ffff0000c78e7bea tail:0x16 end:0x140 dev:bond0 kernel BUG at net/core/skbuff.c:192 ! Internal error: Oops - BUG: 00000000f2000800 [#1] PREEM

EPSS: Низкий
debian логотип

CVE-2023-52784

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: b ...

EPSS: Низкий
github логотип

GHSA-r5hp-gwxj-3824

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices") has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a lapbether device has been created on a bonding device without members. Then adding a non ARPHRD_ETHER member forced the bonding master to change its type. The fix is to make sure we call dev_close() in bond_setup_by_slave() so that the potential linked lapbether devices (or any other devices having assumptions on the physical device) are removed. A similar bug has been addressed in commit 40baec225765 ("bonding: fix panic on non-ARPHRD_ETHER enslave failure") [1] skbuff: skb_under_panic: text:ffff800089508810 len:44 put:40 head:ffff0000c78e7c00 data:ffff0000c78e7bea tail:0x16 end:0x140 dev:bond0 kernel BUG at net/core/skbuff.c:192 ! Internal error: Oops - BUG: 00000000f2000800 [#1] PR...

EPSS: Низкий
redos логотип

ROS-20241119-01

7 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2381-1

11 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2360-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
rocky логотип

RLSA-2024:5101

10 месяцев назад

Important: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-5101

11 месяцев назад

ELSA-2024-5101: kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2561-1

11 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2394-1

11 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2372-1

12 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2571-1

11 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2896-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-9315

7 месяцев назад

ELSA-2024-9315: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2939-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2973-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-52784

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices") has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a lapbether device has been created on a bonding device without members. Then adding a non ARPHRD_ETHER member forced the bonding master to change its type. The fix is to make sure we call dev_close() in bond_setup_by_slave() so that the potential linked lapbether devices (or any other devices having assumptions on the physical device) are removed. A similar bug has been addressed in commit 40baec225765 ("bonding: fix panic on non-ARPHRD_ETHER enslave failure") [1] skbuff: skb_under_panic: text:ffff800089508810 len:44 put:40 head:ffff0000c78e7c00 data:ffff0000c78e7bea tail:0x16 end:0x140 dev:bond0 kernel BUG at net/core/skbuff.c:192 ! Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT ...

0%
Низкий
около 1 года назад
redhat логотип
CVE-2023-52784

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices") has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a lapbether device has been created on a bonding device without members. Then adding a non ARPHRD_ETHER member forced the bonding master to change its type. The fix is to make sure we call dev_close() in bond_setup_by_slave() so that the potential linked lapbether devices (or any other devices having assumptions on the physical device) are removed. A similar bug has been addressed in commit 40baec225765 ("bonding: fix panic on non-ARPHRD_ETHER enslave failure") [1] skbuff: skb_under_panic: text:ffff800089508810 len:44 put:40 head:ffff0000c78e7c00 data:ffff0000c78e7bea tail:0x16 end:0x140 dev:bond0 kernel BUG at net/core/skbuff.c:192 ! Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT ...

CVSS3: 4.4
0%
Низкий
около 1 года назад
nvd логотип
CVE-2023-52784

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices") has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a lapbether device has been created on a bonding device without members. Then adding a non ARPHRD_ETHER member forced the bonding master to change its type. The fix is to make sure we call dev_close() in bond_setup_by_slave() so that the potential linked lapbether devices (or any other devices having assumptions on the physical device) are removed. A similar bug has been addressed in commit 40baec225765 ("bonding: fix panic on non-ARPHRD_ETHER enslave failure") [1] skbuff: skb_under_panic: text:ffff800089508810 len:44 put:40 head:ffff0000c78e7c00 data:ffff0000c78e7bea tail:0x16 end:0x140 dev:bond0 kernel BUG at net/core/skbuff.c:192 ! Internal error: Oops - BUG: 00000000f2000800 [#1] PREEM

0%
Низкий
около 1 года назад
debian логотип
CVE-2023-52784

In the Linux kernel, the following vulnerability has been resolved: b ...

0%
Низкий
около 1 года назад
github логотип
GHSA-r5hp-gwxj-3824

In the Linux kernel, the following vulnerability has been resolved: bonding: stop the device in bond_setup_by_slave() Commit 9eed321cde22 ("net: lapbether: only support ethernet devices") has been able to keep syzbot away from net/lapb, until today. In the following splat [1], the issue is that a lapbether device has been created on a bonding device without members. Then adding a non ARPHRD_ETHER member forced the bonding master to change its type. The fix is to make sure we call dev_close() in bond_setup_by_slave() so that the potential linked lapbether devices (or any other devices having assumptions on the physical device) are removed. A similar bug has been addressed in commit 40baec225765 ("bonding: fix panic on non-ARPHRD_ETHER enslave failure") [1] skbuff: skb_under_panic: text:ffff800089508810 len:44 put:40 head:ffff0000c78e7c00 data:ffff0000c78e7bea tail:0x16 end:0x140 dev:bond0 kernel BUG at net/core/skbuff.c:192 ! Internal error: Oops - BUG: 00000000f2000800 [#1] PR...

0%
Низкий
около 1 года назад
redos логотип
ROS-20241119-01

Множественные уязвимости kernel-lt

CVSS3: 8.8
7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2381-1

Security update for the Linux Kernel

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2360-1

Security update for the Linux Kernel

12 месяцев назад
rocky логотип
RLSA-2024:5101

Important: kernel security update

10 месяцев назад
oracle-oval логотип
ELSA-2024-5101

ELSA-2024-5101: kernel security update (IMPORTANT)

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2561-1

Security update for the Linux Kernel

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2394-1

Security update for the Linux Kernel

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2372-1

Security update for the Linux Kernel

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2571-1

Security update for the Linux Kernel

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2896-1

Security update for the Linux Kernel

10 месяцев назад
oracle-oval логотип
ELSA-2024-9315

ELSA-2024-9315: kernel security update (MODERATE)

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2939-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2973-1

Security update for the Linux Kernel

10 месяцев назад

Уязвимостей на страницу