Количество 19
Количество 19

CVE-2024-38541
In the Linux kernel, the following vulnerability has been resolved: of: module: add buffer overflow check in of_modalias() In of_modalias(), if the buffer happens to be too small even for the 1st snprintf() call, the len parameter will become negative and str parameter (if not NULL initially) will point beyond the buffer's end. Add the buffer overflow check after the 1st snprintf() call and fix such check after the strlen() call (accounting for the terminating NUL char).

CVE-2024-38541
In the Linux kernel, the following vulnerability has been resolved: of: module: add buffer overflow check in of_modalias() In of_modalias(), if the buffer happens to be too small even for the 1st snprintf() call, the len parameter will become negative and str parameter (if not NULL initially) will point beyond the buffer's end. Add the buffer overflow check after the 1st snprintf() call and fix such check after the strlen() call (accounting for the terminating NUL char).

CVE-2024-38541
In the Linux kernel, the following vulnerability has been resolved: of: module: add buffer overflow check in of_modalias() In of_modalias(), if the buffer happens to be too small even for the 1st snprintf() call, the len parameter will become negative and str parameter (if not NULL initially) will point beyond the buffer's end. Add the buffer overflow check after the 1st snprintf() call and fix such check after the strlen() call (accounting for the terminating NUL char).
CVE-2024-38541
In the Linux kernel, the following vulnerability has been resolved: o ...
GHSA-vjmq-27j9-636j
In the Linux kernel, the following vulnerability has been resolved: of: module: add buffer overflow check in of_modalias() In of_modalias(), if the buffer happens to be too small even for the 1st snprintf() call, the len parameter will become negative and str parameter (if not NULL initially) will point beyond the buffer's end. Add the buffer overflow check after the 1st snprintf() call and fix such check after the strlen() call (accounting for the terminating NUL char).

BDU:2024-10603
Уязвимость функции of_modalias() ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

SUSE-SU-2024:2495-1
Security update for the Linux Kernel

SUSE-SU-2024:2365-1
Security update for the Linux Kernel

RLSA-2024:8856
Moderate: kernel security update
ELSA-2024-8856
ELSA-2024-8856: kernel security update (MODERATE)

SUSE-SU-2024:2362-1
Security update for the Linux Kernel

SUSE-SU-2024:2929-1
Security update for the Linux Kernel

SUSE-SU-2024:2394-1
Security update for the Linux Kernel

SUSE-SU-2024:2372-1
Security update for the Linux Kernel

SUSE-SU-2024:2571-1
Security update for the Linux Kernel
ELSA-2025-6966
ELSA-2025-6966: kernel security update (MODERATE)

SUSE-SU-2024:2896-1
Security update for the Linux Kernel

SUSE-SU-2024:2939-1
Security update for the Linux Kernel

SUSE-SU-2024:2973-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-38541 In the Linux kernel, the following vulnerability has been resolved: of: module: add buffer overflow check in of_modalias() In of_modalias(), if the buffer happens to be too small even for the 1st snprintf() call, the len parameter will become negative and str parameter (if not NULL initially) will point beyond the buffer's end. Add the buffer overflow check after the 1st snprintf() call and fix such check after the strlen() call (accounting for the terminating NUL char). | CVSS3: 9.8 | 1% Низкий | около 1 года назад |
![]() | CVE-2024-38541 In the Linux kernel, the following vulnerability has been resolved: of: module: add buffer overflow check in of_modalias() In of_modalias(), if the buffer happens to be too small even for the 1st snprintf() call, the len parameter will become negative and str parameter (if not NULL initially) will point beyond the buffer's end. Add the buffer overflow check after the 1st snprintf() call and fix such check after the strlen() call (accounting for the terminating NUL char). | CVSS3: 4.4 | 1% Низкий | около 1 года назад |
![]() | CVE-2024-38541 In the Linux kernel, the following vulnerability has been resolved: of: module: add buffer overflow check in of_modalias() In of_modalias(), if the buffer happens to be too small even for the 1st snprintf() call, the len parameter will become negative and str parameter (if not NULL initially) will point beyond the buffer's end. Add the buffer overflow check after the 1st snprintf() call and fix such check after the strlen() call (accounting for the terminating NUL char). | CVSS3: 9.8 | 1% Низкий | около 1 года назад |
CVE-2024-38541 In the Linux kernel, the following vulnerability has been resolved: o ... | CVSS3: 9.8 | 1% Низкий | около 1 года назад | |
GHSA-vjmq-27j9-636j In the Linux kernel, the following vulnerability has been resolved: of: module: add buffer overflow check in of_modalias() In of_modalias(), if the buffer happens to be too small even for the 1st snprintf() call, the len parameter will become negative and str parameter (if not NULL initially) will point beyond the buffer's end. Add the buffer overflow check after the 1st snprintf() call and fix such check after the strlen() call (accounting for the terminating NUL char). | CVSS3: 9.8 | 1% Низкий | около 1 года назад | |
![]() | BDU:2024-10603 Уязвимость функции of_modalias() ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 9.8 | 1% Низкий | около 1 года назад |
![]() | SUSE-SU-2024:2495-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2365-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | RLSA-2024:8856 Moderate: kernel security update | 9 месяцев назад | ||
ELSA-2024-8856 ELSA-2024-8856: kernel security update (MODERATE) | 9 месяцев назад | |||
![]() | SUSE-SU-2024:2362-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2929-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2394-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2372-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2571-1 Security update for the Linux Kernel | около 1 года назад | ||
ELSA-2025-6966 ELSA-2025-6966: kernel security update (MODERATE) | 3 месяца назад | |||
![]() | SUSE-SU-2024:2896-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2939-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2973-1 Security update for the Linux Kernel | 12 месяцев назад |
Уязвимостей на страницу