Количество 18
Количество 18

CVE-2024-26584
In the Linux kernel, the following vulnerability has been resolved: net: tls: handle backlogging of crypto requests Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our requests to the crypto API, crypto_aead_{encrypt,decrypt} can return -EBUSY instead of -EINPROGRESS in valid situations. For example, when the cryptd queue for AESNI is full (easy to trigger with an artificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued to the backlog but still processed. In that case, the async callback will also be called twice: first with err == -EINPROGRESS, which it seems we can just ignore, then with err == 0. Compared to Sabrina's original patch this version uses the new tls_*crypt_async_wait() helpers and converts the EBUSY to EINPROGRESS to avoid having to modify all the error handling paths. The handling is identical.

CVE-2024-26584
In the Linux kernel, the following vulnerability has been resolved: net: tls: handle backlogging of crypto requests Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our requests to the crypto API, crypto_aead_{encrypt,decrypt} can return -EBUSY instead of -EINPROGRESS in valid situations. For example, when the cryptd queue for AESNI is full (easy to trigger with an artificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued to the backlog but still processed. In that case, the async callback will also be called twice: first with err == -EINPROGRESS, which it seems we can just ignore, then with err == 0. Compared to Sabrina's original patch this version uses the new tls_*crypt_async_wait() helpers and converts the EBUSY to EINPROGRESS to avoid having to modify all the error handling paths. The handling is identical.

CVE-2024-26584
In the Linux kernel, the following vulnerability has been resolved: net: tls: handle backlogging of crypto requests Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our requests to the crypto API, crypto_aead_{encrypt,decrypt} can return -EBUSY instead of -EINPROGRESS in valid situations. For example, when the cryptd queue for AESNI is full (easy to trigger with an artificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued to the backlog but still processed. In that case, the async callback will also be called twice: first with err == -EINPROGRESS, which it seems we can just ignore, then with err == 0. Compared to Sabrina's original patch this version uses the new tls_*crypt_async_wait() helpers and converts the EBUSY to EINPROGRESS to avoid having to modify all the error handling paths. The handling is identical.
CVE-2024-26584
In the Linux kernel, the following vulnerability has been resolved: n ...
GHSA-rjjw-vjj8-q96x
In the Linux kernel, the following vulnerability has been resolved: net: tls: handle backlogging of crypto requests Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our requests to the crypto API, crypto_aead_{encrypt,decrypt} can return -EBUSY instead of -EINPROGRESS in valid situations. For example, when the cryptd queue for AESNI is full (easy to trigger with an artificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued to the backlog but still processed. In that case, the async callback will also be called twice: first with err == -EINPROGRESS, which it seems we can just ignore, then with err == 0. Compared to Sabrina's original patch this version uses the new tls_*crypt_async_wait() helpers and converts the EBUSY to EINPROGRESS to avoid having to modify all the error handling paths. The handling is identical.

BDU:2024-01602
Уязвимость функций crypto_aead_encrypt и crypto_aead_decrypt ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20240813-01
Множественные уязвимости kernel-lt

SUSE-SU-2024:2923-1
Security update for the Linux Kernel

SUSE-SU-2024:2948-1
Security update for the Linux Kernel

SUSE-SU-2024:3499-1
Security update for the Linux Kernel
ELSA-2024-2394
ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT)

RLSA-2024:4211
Important: kernel security and bug fix update
ELSA-2024-4211
ELSA-2024-4211: kernel security and bug fix update (IMPORTANT)

SUSE-SU-2024:3249-1
Security update for the Linux Kernel

SUSE-SU-2024:2929-1
Security update for the Linux Kernel

SUSE-SU-2024:2947-1
Security update for the Linux Kernel

SUSE-SU-2024:2894-1
Security update for the Linux Kernel

SUSE-SU-2024:2939-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-26584 In the Linux kernel, the following vulnerability has been resolved: net: tls: handle backlogging of crypto requests Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our requests to the crypto API, crypto_aead_{encrypt,decrypt} can return -EBUSY instead of -EINPROGRESS in valid situations. For example, when the cryptd queue for AESNI is full (easy to trigger with an artificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued to the backlog but still processed. In that case, the async callback will also be called twice: first with err == -EINPROGRESS, which it seems we can just ignore, then with err == 0. Compared to Sabrina's original patch this version uses the new tls_*crypt_async_wait() helpers and converts the EBUSY to EINPROGRESS to avoid having to modify all the error handling paths. The handling is identical. | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2024-26584 In the Linux kernel, the following vulnerability has been resolved: net: tls: handle backlogging of crypto requests Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our requests to the crypto API, crypto_aead_{encrypt,decrypt} can return -EBUSY instead of -EINPROGRESS in valid situations. For example, when the cryptd queue for AESNI is full (easy to trigger with an artificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued to the backlog but still processed. In that case, the async callback will also be called twice: first with err == -EINPROGRESS, which it seems we can just ignore, then with err == 0. Compared to Sabrina's original patch this version uses the new tls_*crypt_async_wait() helpers and converts the EBUSY to EINPROGRESS to avoid having to modify all the error handling paths. The handling is identical. | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2024-26584 In the Linux kernel, the following vulnerability has been resolved: net: tls: handle backlogging of crypto requests Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our requests to the crypto API, crypto_aead_{encrypt,decrypt} can return -EBUSY instead of -EINPROGRESS in valid situations. For example, when the cryptd queue for AESNI is full (easy to trigger with an artificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued to the backlog but still processed. In that case, the async callback will also be called twice: first with err == -EINPROGRESS, which it seems we can just ignore, then with err == 0. Compared to Sabrina's original patch this version uses the new tls_*crypt_async_wait() helpers and converts the EBUSY to EINPROGRESS to avoid having to modify all the error handling paths. The handling is identical. | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
CVE-2024-26584 In the Linux kernel, the following vulnerability has been resolved: n ... | CVSS3: 5.5 | 0% Низкий | больше 1 года назад | |
GHSA-rjjw-vjj8-q96x In the Linux kernel, the following vulnerability has been resolved: net: tls: handle backlogging of crypto requests Since we're setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our requests to the crypto API, crypto_aead_{encrypt,decrypt} can return -EBUSY instead of -EINPROGRESS in valid situations. For example, when the cryptd queue for AESNI is full (easy to trigger with an artificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued to the backlog but still processed. In that case, the async callback will also be called twice: first with err == -EINPROGRESS, which it seems we can just ignore, then with err == 0. Compared to Sabrina's original patch this version uses the new tls_*crypt_async_wait() helpers and converts the EBUSY to EINPROGRESS to avoid having to modify all the error handling paths. The handling is identical. | CVSS3: 5.5 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2024-01602 Уязвимость функций crypto_aead_encrypt и crypto_aead_decrypt ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
![]() | ROS-20240813-01 Множественные уязвимости kernel-lt | CVSS3: 10 | 10 месяцев назад | |
![]() | SUSE-SU-2024:2923-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2948-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:3499-1 Security update for the Linux Kernel | 9 месяцев назад | ||
ELSA-2024-2394 ELSA-2024-2394: kernel security, bug fix, and enhancement update (IMPORTANT) | около 1 года назад | |||
![]() | RLSA-2024:4211 Important: kernel security and bug fix update | 11 месяцев назад | ||
ELSA-2024-4211 ELSA-2024-4211: kernel security and bug fix update (IMPORTANT) | 12 месяцев назад | |||
![]() | SUSE-SU-2024:3249-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:2929-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2947-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2894-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2939-1 Security update for the Linux Kernel | 10 месяцев назад |
Уязвимостей на страницу