Количество 33
Количество 33

CVE-2024-44947
In the Linux kernel, the following vulnerability has been resolved: fuse: Initialize beyond-EOF page contents before setting uptodate fuse_notify_store(), unlike fuse_do_readpage(), does not enable page zeroing (because it can be used to change partial page contents). So fuse_notify_store() must be more careful to fully initialize page contents (including parts of the page that are beyond end-of-file) before marking the page uptodate. The current code can leave beyond-EOF page contents uninitialized, which makes these uninitialized page contents visible to userspace via mmap(). This is an information leak, but only affects systems which do not enable init-on-alloc (via CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y or the corresponding kernel command line parameter).

CVE-2024-44947
In the Linux kernel, the following vulnerability has been resolved: fuse: Initialize beyond-EOF page contents before setting uptodate fuse_notify_store(), unlike fuse_do_readpage(), does not enable page zeroing (because it can be used to change partial page contents). So fuse_notify_store() must be more careful to fully initialize page contents (including parts of the page that are beyond end-of-file) before marking the page uptodate. The current code can leave beyond-EOF page contents uninitialized, which makes these uninitialized page contents visible to userspace via mmap(). This is an information leak, but only affects systems which do not enable init-on-alloc (via CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y or the corresponding kernel command line parameter).

CVE-2024-44947
In the Linux kernel, the following vulnerability has been resolved: fuse: Initialize beyond-EOF page contents before setting uptodate fuse_notify_store(), unlike fuse_do_readpage(), does not enable page zeroing (because it can be used to change partial page contents). So fuse_notify_store() must be more careful to fully initialize page contents (including parts of the page that are beyond end-of-file) before marking the page uptodate. The current code can leave beyond-EOF page contents uninitialized, which makes these uninitialized page contents visible to userspace via mmap(). This is an information leak, but only affects systems which do not enable init-on-alloc (via CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y or the corresponding kernel command line parameter).

CVE-2024-44947
CVE-2024-44947
In the Linux kernel, the following vulnerability has been resolved: f ...
GHSA-xjwh-3rm6-w25h
In the Linux kernel, the following vulnerability has been resolved: fuse: Initialize beyond-EOF page contents before setting uptodate fuse_notify_store(), unlike fuse_do_readpage(), does not enable page zeroing (because it can be used to change partial page contents). So fuse_notify_store() must be more careful to fully initialize page contents (including parts of the page that are beyond end-of-file) before marking the page uptodate. The current code can leave beyond-EOF page contents uninitialized, which makes these uninitialized page contents visible to userspace via mmap(). This is an information leak, but only affects systems which do not enable init-on-alloc (via CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y or the corresponding kernel command line parameter).

BDU:2024-08320
Уязвимость функции fuse_notify_store() файловой системы fuse ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию

SUSE-SU-2024:3467-1
Security update for the Linux Kernel

SUSE-SU-2024:4038-1
Security update for the Linux Kernel

SUSE-SU-2024:3499-1
Security update for the Linux Kernel

SUSE-SU-2024:4103-1
Security update for the Linux Kernel

SUSE-SU-2024:4140-1
Security update for the Linux Kernel

SUSE-SU-2024:3249-1
Security update for the Linux Kernel

SUSE-SU-2024:3591-1
Security update for the Linux Kernel

SUSE-SU-2024:3559-1
Security update for the Linux Kernel

SUSE-SU-2024:3408-1
Security update for the Linux Kernel
ELSA-2024-12813
ELSA-2024-12813: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2024-12868
ELSA-2024-12868: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2024:3566-1
Security update for the Linux Kernel

SUSE-SU-2024:4131-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-44947 In the Linux kernel, the following vulnerability has been resolved: fuse: Initialize beyond-EOF page contents before setting uptodate fuse_notify_store(), unlike fuse_do_readpage(), does not enable page zeroing (because it can be used to change partial page contents). So fuse_notify_store() must be more careful to fully initialize page contents (including parts of the page that are beyond end-of-file) before marking the page uptodate. The current code can leave beyond-EOF page contents uninitialized, which makes these uninitialized page contents visible to userspace via mmap(). This is an information leak, but only affects systems which do not enable init-on-alloc (via CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y or the corresponding kernel command line parameter). | CVSS3: 5.5 | 1% Низкий | 10 месяцев назад |
![]() | CVE-2024-44947 In the Linux kernel, the following vulnerability has been resolved: fuse: Initialize beyond-EOF page contents before setting uptodate fuse_notify_store(), unlike fuse_do_readpage(), does not enable page zeroing (because it can be used to change partial page contents). So fuse_notify_store() must be more careful to fully initialize page contents (including parts of the page that are beyond end-of-file) before marking the page uptodate. The current code can leave beyond-EOF page contents uninitialized, which makes these uninitialized page contents visible to userspace via mmap(). This is an information leak, but only affects systems which do not enable init-on-alloc (via CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y or the corresponding kernel command line parameter). | CVSS3: 5.5 | 1% Низкий | 10 месяцев назад |
![]() | CVE-2024-44947 In the Linux kernel, the following vulnerability has been resolved: fuse: Initialize beyond-EOF page contents before setting uptodate fuse_notify_store(), unlike fuse_do_readpage(), does not enable page zeroing (because it can be used to change partial page contents). So fuse_notify_store() must be more careful to fully initialize page contents (including parts of the page that are beyond end-of-file) before marking the page uptodate. The current code can leave beyond-EOF page contents uninitialized, which makes these uninitialized page contents visible to userspace via mmap(). This is an information leak, but only affects systems which do not enable init-on-alloc (via CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y or the corresponding kernel command line parameter). | CVSS3: 5.5 | 1% Низкий | 10 месяцев назад |
![]() | CVSS3: 5.5 | 1% Низкий | 8 месяцев назад | |
CVE-2024-44947 In the Linux kernel, the following vulnerability has been resolved: f ... | CVSS3: 5.5 | 1% Низкий | 10 месяцев назад | |
GHSA-xjwh-3rm6-w25h In the Linux kernel, the following vulnerability has been resolved: fuse: Initialize beyond-EOF page contents before setting uptodate fuse_notify_store(), unlike fuse_do_readpage(), does not enable page zeroing (because it can be used to change partial page contents). So fuse_notify_store() must be more careful to fully initialize page contents (including parts of the page that are beyond end-of-file) before marking the page uptodate. The current code can leave beyond-EOF page contents uninitialized, which makes these uninitialized page contents visible to userspace via mmap(). This is an information leak, but only affects systems which do not enable init-on-alloc (via CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y or the corresponding kernel command line parameter). | CVSS3: 5.5 | 1% Низкий | 10 месяцев назад | |
![]() | BDU:2024-08320 Уязвимость функции fuse_notify_store() файловой системы fuse ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 5.5 | 1% Низкий | 10 месяцев назад |
![]() | SUSE-SU-2024:3467-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:4038-1 Security update for the Linux Kernel | 7 месяцев назад | ||
![]() | SUSE-SU-2024:3499-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:4103-1 Security update for the Linux Kernel | 7 месяцев назад | ||
![]() | SUSE-SU-2024:4140-1 Security update for the Linux Kernel | 7 месяцев назад | ||
![]() | SUSE-SU-2024:3249-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3591-1 Security update for the Linux Kernel | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3559-1 Security update for the Linux Kernel | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3408-1 Security update for the Linux Kernel | 9 месяцев назад | ||
ELSA-2024-12813 ELSA-2024-12813: Unbreakable Enterprise kernel security update (IMPORTANT) | 7 месяцев назад | |||
ELSA-2024-12868 ELSA-2024-12868: Unbreakable Enterprise kernel security update (IMPORTANT) | 7 месяцев назад | |||
![]() | SUSE-SU-2024:3566-1 Security update for the Linux Kernel | 8 месяцев назад | ||
![]() | SUSE-SU-2024:4131-1 Security update for the Linux Kernel | 7 месяцев назад |
Уязвимостей на страницу