Количество 11
Количество 11

CVE-2024-27049
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration. For this case, let's apply MT76_REMOVED flag to indicate the device was removed and do not run into the resource access anymore.

CVE-2024-27049
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration. For this case, let's apply MT76_REMOVED flag to indicate the device was removed and do not run into the resource access anymore.

CVE-2024-27049
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration. For this case, let's apply MT76_REMOVED flag to indicate the device was removed and do not run into the resource access anymore.
CVE-2024-27049
In the Linux kernel, the following vulnerability has been resolved: w ...
GHSA-mj8c-j6w6-jgxm
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration. For this case, let's apply MT76_REMOVED flag to indicate the device was removed and do not run into the resource access anymore.

BDU:2024-03644
Уязвимость функции mt7925_pci_remove() в модуле drivers/net/wireless/mediatek/mt76/mt7925/pci.c драйвера MediaTek MT7925E (PCIe) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

RLSA-2024:5363
Important: kernel security update
ELSA-2024-5363
ELSA-2024-5363: kernel security update (IMPORTANT)

SUSE-SU-2024:3195-1
Security update for the Linux Kernel

SUSE-SU-2024:3383-1
Security update for the Linux Kernel

SUSE-SU-2024:3194-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-27049 In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration. For this case, let's apply MT76_REMOVED flag to indicate the device was removed and do not run into the resource access anymore. | CVSS3: 7.8 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-27049 In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration. For this case, let's apply MT76_REMOVED flag to indicate the device was removed and do not run into the resource access anymore. | CVSS3: 5.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-27049 In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration. For this case, let's apply MT76_REMOVED flag to indicate the device was removed and do not run into the resource access anymore. | CVSS3: 7.8 | 0% Низкий | около 1 года назад |
CVE-2024-27049 In the Linux kernel, the following vulnerability has been resolved: w ... | CVSS3: 7.8 | 0% Низкий | около 1 года назад | |
GHSA-mj8c-j6w6-jgxm In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration. For this case, let's apply MT76_REMOVED flag to indicate the device was removed and do not run into the resource access anymore. | CVSS3: 7.8 | 0% Низкий | около 1 года назад | |
![]() | BDU:2024-03644 Уязвимость функции mt7925_pci_remove() в модуле drivers/net/wireless/mediatek/mt76/mt7925/pci.c драйвера MediaTek MT7925E (PCIe) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
![]() | RLSA-2024:5363 Important: kernel security update | 10 месяцев назад | ||
ELSA-2024-5363 ELSA-2024-5363: kernel security update (IMPORTANT) | 10 месяцев назад | |||
![]() | SUSE-SU-2024:3195-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3383-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3194-1 Security update for the Linux Kernel | 9 месяцев назад |
Уязвимостей на страницу