Количество 23
Количество 23

CVE-2024-42131
In the Linux kernel, the following vulnerability has been resolved: mm: avoid overflows in dirty throttling logic The dirty throttling logic is interspersed with assumptions that dirty limits in PAGE_SIZE units fit into 32-bit (so that various multiplications fit into 64-bits). If limits end up being larger, we will hit overflows, possible divisions by 0 etc. Fix these problems by never allowing so large dirty limits as they have dubious practical value anyway. For dirty_bytes / dirty_background_bytes interfaces we can just refuse to set so large limits. For dirty_ratio / dirty_background_ratio it isn't so simple as the dirty limit is computed from the amount of available memory which can change due to memory hotplug etc. So when converting dirty limits from ratios to numbers of pages, we just don't allow the result to exceed UINT_MAX. This is root-only triggerable problem which occurs when the operator sets dirty limits to >16 TB.

CVE-2024-42131
In the Linux kernel, the following vulnerability has been resolved: mm: avoid overflows in dirty throttling logic The dirty throttling logic is interspersed with assumptions that dirty limits in PAGE_SIZE units fit into 32-bit (so that various multiplications fit into 64-bits). If limits end up being larger, we will hit overflows, possible divisions by 0 etc. Fix these problems by never allowing so large dirty limits as they have dubious practical value anyway. For dirty_bytes / dirty_background_bytes interfaces we can just refuse to set so large limits. For dirty_ratio / dirty_background_ratio it isn't so simple as the dirty limit is computed from the amount of available memory which can change due to memory hotplug etc. So when converting dirty limits from ratios to numbers of pages, we just don't allow the result to exceed UINT_MAX. This is root-only triggerable problem which occurs when the operator sets dirty limits to >16 TB.

CVE-2024-42131
In the Linux kernel, the following vulnerability has been resolved: mm: avoid overflows in dirty throttling logic The dirty throttling logic is interspersed with assumptions that dirty limits in PAGE_SIZE units fit into 32-bit (so that various multiplications fit into 64-bits). If limits end up being larger, we will hit overflows, possible divisions by 0 etc. Fix these problems by never allowing so large dirty limits as they have dubious practical value anyway. For dirty_bytes / dirty_background_bytes interfaces we can just refuse to set so large limits. For dirty_ratio / dirty_background_ratio it isn't so simple as the dirty limit is computed from the amount of available memory which can change due to memory hotplug etc. So when converting dirty limits from ratios to numbers of pages, we just don't allow the result to exceed UINT_MAX. This is root-only triggerable problem which occurs when the operator sets dirty limits to >16 TB.
CVE-2024-42131
In the Linux kernel, the following vulnerability has been resolved: m ...
GHSA-vc72-g5gr-jp4w
In the Linux kernel, the following vulnerability has been resolved: mm: avoid overflows in dirty throttling logic The dirty throttling logic is interspersed with assumptions that dirty limits in PAGE_SIZE units fit into 32-bit (so that various multiplications fit into 64-bits). If limits end up being larger, we will hit overflows, possible divisions by 0 etc. Fix these problems by never allowing so large dirty limits as they have dubious practical value anyway. For dirty_bytes / dirty_background_bytes interfaces we can just refuse to set so large limits. For dirty_ratio / dirty_background_ratio it isn't so simple as the dirty limit is computed from the amount of available memory which can change due to memory hotplug etc. So when converting dirty limits from ratios to numbers of pages, we just don't allow the result to exceed UINT_MAX. This is root-only triggerable problem which occurs when the operator sets dirty limits to >16 TB.

BDU:2025-01003
Уязвимость компонента mm ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код

RLSA-2024:6567
Moderate: kernel security update
ELSA-2024-6567
ELSA-2024-6567: kernel security update (MODERATE)

ROS-20250127-03
Множественные уязвимости kernel-lt
ELSA-2024-12782
ELSA-2024-12782: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2024-12780
ELSA-2024-12780: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2025:0035-1
Security update for the Linux Kernel

SUSE-SU-2024:4367-1
Security update for the Linux Kernel
ELSA-2024-12868
ELSA-2024-12868: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2024-12618
ELSA-2024-12618: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2024-7000
ELSA-2024-7000: kernel security update (IMPORTANT)

RLSA-2024:7000
Important: kernel security update

SUSE-SU-2024:4376-1
Security update for the Linux Kernel

SUSE-SU-2024:4315-1
Security update for the Linux Kernel

SUSE-SU-2024:3195-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-42131 In the Linux kernel, the following vulnerability has been resolved: mm: avoid overflows in dirty throttling logic The dirty throttling logic is interspersed with assumptions that dirty limits in PAGE_SIZE units fit into 32-bit (so that various multiplications fit into 64-bits). If limits end up being larger, we will hit overflows, possible divisions by 0 etc. Fix these problems by never allowing so large dirty limits as they have dubious practical value anyway. For dirty_bytes / dirty_background_bytes interfaces we can just refuse to set so large limits. For dirty_ratio / dirty_background_ratio it isn't so simple as the dirty limit is computed from the amount of available memory which can change due to memory hotplug etc. So when converting dirty limits from ratios to numbers of pages, we just don't allow the result to exceed UINT_MAX. This is root-only triggerable problem which occurs when the operator sets dirty limits to >16 TB. | CVSS3: 4.4 | 0% Низкий | 11 месяцев назад |
![]() | CVE-2024-42131 In the Linux kernel, the following vulnerability has been resolved: mm: avoid overflows in dirty throttling logic The dirty throttling logic is interspersed with assumptions that dirty limits in PAGE_SIZE units fit into 32-bit (so that various multiplications fit into 64-bits). If limits end up being larger, we will hit overflows, possible divisions by 0 etc. Fix these problems by never allowing so large dirty limits as they have dubious practical value anyway. For dirty_bytes / dirty_background_bytes interfaces we can just refuse to set so large limits. For dirty_ratio / dirty_background_ratio it isn't so simple as the dirty limit is computed from the amount of available memory which can change due to memory hotplug etc. So when converting dirty limits from ratios to numbers of pages, we just don't allow the result to exceed UINT_MAX. This is root-only triggerable problem which occurs when the operator sets dirty limits to >16 TB. | CVSS3: 4.4 | 0% Низкий | 11 месяцев назад |
![]() | CVE-2024-42131 In the Linux kernel, the following vulnerability has been resolved: mm: avoid overflows in dirty throttling logic The dirty throttling logic is interspersed with assumptions that dirty limits in PAGE_SIZE units fit into 32-bit (so that various multiplications fit into 64-bits). If limits end up being larger, we will hit overflows, possible divisions by 0 etc. Fix these problems by never allowing so large dirty limits as they have dubious practical value anyway. For dirty_bytes / dirty_background_bytes interfaces we can just refuse to set so large limits. For dirty_ratio / dirty_background_ratio it isn't so simple as the dirty limit is computed from the amount of available memory which can change due to memory hotplug etc. So when converting dirty limits from ratios to numbers of pages, we just don't allow the result to exceed UINT_MAX. This is root-only triggerable problem which occurs when the operator sets dirty limits to >16 TB. | CVSS3: 4.4 | 0% Низкий | 11 месяцев назад |
CVE-2024-42131 In the Linux kernel, the following vulnerability has been resolved: m ... | CVSS3: 4.4 | 0% Низкий | 11 месяцев назад | |
GHSA-vc72-g5gr-jp4w In the Linux kernel, the following vulnerability has been resolved: mm: avoid overflows in dirty throttling logic The dirty throttling logic is interspersed with assumptions that dirty limits in PAGE_SIZE units fit into 32-bit (so that various multiplications fit into 64-bits). If limits end up being larger, we will hit overflows, possible divisions by 0 etc. Fix these problems by never allowing so large dirty limits as they have dubious practical value anyway. For dirty_bytes / dirty_background_bytes interfaces we can just refuse to set so large limits. For dirty_ratio / dirty_background_ratio it isn't so simple as the dirty limit is computed from the amount of available memory which can change due to memory hotplug etc. So when converting dirty limits from ratios to numbers of pages, we just don't allow the result to exceed UINT_MAX. This is root-only triggerable problem which occurs when the operator sets dirty limits to >16 TB. | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад | |
![]() | BDU:2025-01003 Уязвимость компонента mm ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код | CVSS3: 4.4 | 0% Низкий | 11 месяцев назад |
![]() | RLSA-2024:6567 Moderate: kernel security update | 9 месяцев назад | ||
ELSA-2024-6567 ELSA-2024-6567: kernel security update (MODERATE) | 9 месяцев назад | |||
![]() | ROS-20250127-03 Множественные уязвимости kernel-lt | CVSS3: 7.8 | 5 месяцев назад | |
ELSA-2024-12782 ELSA-2024-12782: Unbreakable Enterprise kernel-container security update (IMPORTANT) | 8 месяцев назад | |||
ELSA-2024-12780 ELSA-2024-12780: Unbreakable Enterprise kernel security update (IMPORTANT) | 8 месяцев назад | |||
![]() | SUSE-SU-2025:0035-1 Security update for the Linux Kernel | 5 месяцев назад | ||
![]() | SUSE-SU-2024:4367-1 Security update for the Linux Kernel | 6 месяцев назад | ||
ELSA-2024-12868 ELSA-2024-12868: Unbreakable Enterprise kernel security update (IMPORTANT) | 7 месяцев назад | |||
ELSA-2024-12618 ELSA-2024-12618: Unbreakable Enterprise kernel security update (IMPORTANT) | 9 месяцев назад | |||
ELSA-2024-7000 ELSA-2024-7000: kernel security update (IMPORTANT) | 9 месяцев назад | |||
![]() | RLSA-2024:7000 Important: kernel security update | около 1 месяца назад | ||
![]() | SUSE-SU-2024:4376-1 Security update for the Linux Kernel | 6 месяцев назад | ||
![]() | SUSE-SU-2024:4315-1 Security update for the Linux Kernel | 6 месяцев назад | ||
![]() | SUSE-SU-2024:3195-1 Security update for the Linux Kernel | 9 месяцев назад |
Уязвимостей на страницу