Логотип exploitDog
bind:CVE-2024-45026
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2024-45026

Количество 20

Количество 20

ubuntu логотип

CVE-2024-45026

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2024-45026

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVSS3: 6.7
EPSS: Низкий
nvd логотип

CVE-2024-45026

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2024-45026

8 месяцев назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2024-45026

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: s ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-66cw-5j4x-3r2w

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2024-08075

10 месяцев назад

Уязвимость функции dasd_ese_needs_format() ядра операционной системы Linux на платформе s390, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4140-1

7 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12813

7 месяцев назад

ELSA-2024-12813: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4131-1

7 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
redos логотип

ROS-20250206-01

4 месяца назад

Множественные уязвимости kernel-lt

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3592-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3569-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3587-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3553-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
rocky логотип

RLSA-2024:7000

около 1 месяца назад

Important: kernel security update

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3564-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3561-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3551-1

8 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12815

7 месяцев назад

ELSA-2024-12815: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-45026

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVSS3: 7.8
0%
Низкий
9 месяцев назад
redhat логотип
CVE-2024-45026

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVSS3: 6.7
0%
Низкий
9 месяцев назад
nvd логотип
CVE-2024-45026

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVSS3: 7.8
0%
Низкий
9 месяцев назад
msrc логотип
CVSS3: 7.8
0%
Низкий
8 месяцев назад
debian логотип
CVE-2024-45026

In the Linux kernel, the following vulnerability has been resolved: s ...

CVSS3: 7.8
0%
Низкий
9 месяцев назад
github логотип
GHSA-66cw-5j4x-3r2w

In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVSS3: 7.8
0%
Низкий
9 месяцев назад
fstec логотип
BDU:2024-08075

Уязвимость функции dasd_ese_needs_format() ядра операционной системы Linux на платформе s390, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 7.8
0%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4140-1

Security update for the Linux Kernel

7 месяцев назад
oracle-oval логотип
ELSA-2024-12813

ELSA-2024-12813: Unbreakable Enterprise kernel security update (IMPORTANT)

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4131-1

Security update for the Linux Kernel

7 месяцев назад
redos логотип
ROS-20250206-01

Множественные уязвимости kernel-lt

CVSS3: 7.8
4 месяца назад
suse-cvrf логотип
SUSE-SU-2024:3592-1

Security update for the Linux Kernel

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3569-1

Security update for the Linux Kernel

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3587-1

Security update for the Linux Kernel

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3553-1

Security update for the Linux Kernel

8 месяцев назад
rocky логотип
RLSA-2024:7000

Important: kernel security update

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2024:3564-1

Security update for the Linux Kernel

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3561-1

Security update for the Linux Kernel

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3551-1

Security update for the Linux Kernel

8 месяцев назад
oracle-oval логотип
ELSA-2024-12815

ELSA-2024-12815: Unbreakable Enterprise kernel security update (IMPORTANT)

7 месяцев назад

Уязвимостей на страницу