Количество 20
Количество 20

CVE-2024-45026
In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVE-2024-45026
In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVE-2024-45026
In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

CVE-2024-45026
CVE-2024-45026
In the Linux kernel, the following vulnerability has been resolved: s ...
GHSA-66cw-5j4x-3r2w
In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case.

BDU:2024-08075
Уязвимость функции dasd_ese_needs_format() ядра операционной системы Linux на платформе s390, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

SUSE-SU-2024:4140-1
Security update for the Linux Kernel
ELSA-2024-12813
ELSA-2024-12813: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2024:4131-1
Security update for the Linux Kernel

ROS-20250206-01
Множественные уязвимости kernel-lt

SUSE-SU-2024:3592-1
Security update for the Linux Kernel

SUSE-SU-2024:3569-1
Security update for the Linux Kernel

SUSE-SU-2024:3587-1
Security update for the Linux Kernel

SUSE-SU-2024:3553-1
Security update for the Linux Kernel

RLSA-2024:7000
Important: kernel security update

SUSE-SU-2024:3564-1
Security update for the Linux Kernel

SUSE-SU-2024:3561-1
Security update for the Linux Kernel

SUSE-SU-2024:3551-1
Security update for the Linux Kernel
ELSA-2024-12815
ELSA-2024-12815: Unbreakable Enterprise kernel security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-45026 In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case. | CVSS3: 7.8 | 0% Низкий | 9 месяцев назад |
![]() | CVE-2024-45026 In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case. | CVSS3: 6.7 | 0% Низкий | 9 месяцев назад |
![]() | CVE-2024-45026 In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case. | CVSS3: 7.8 | 0% Низкий | 9 месяцев назад |
![]() | CVSS3: 7.8 | 0% Низкий | 8 месяцев назад | |
CVE-2024-45026 In the Linux kernel, the following vulnerability has been resolved: s ... | CVSS3: 7.8 | 0% Низкий | 9 месяцев назад | |
GHSA-66cw-5j4x-3r2w In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes need to be formatted on demand during usual IO processing. The dasd_ese_needs_format function checks for error codes that signal the non existence of a proper track format. The check for incorrect length is to imprecise since other error cases leading to transport of insufficient data also have this flag set. This might lead to data corruption in certain error cases for example during a storage server warmstart. Fix by removing the check for incorrect length and replacing by explicitly checking for invalid track format in transport mode. Also remove the check for file protected since this is not a valid ESE handling case. | CVSS3: 7.8 | 0% Низкий | 9 месяцев назад | |
![]() | BDU:2024-08075 Уязвимость функции dasd_ese_needs_format() ядра операционной системы Linux на платформе s390, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.8 | 0% Низкий | 10 месяцев назад |
![]() | SUSE-SU-2024:4140-1 Security update for the Linux Kernel | 7 месяцев назад | ||
ELSA-2024-12813 ELSA-2024-12813: Unbreakable Enterprise kernel security update (IMPORTANT) | 7 месяцев назад | |||
![]() | SUSE-SU-2024:4131-1 Security update for the Linux Kernel | 7 месяцев назад | ||
![]() | ROS-20250206-01 Множественные уязвимости kernel-lt | CVSS3: 7.8 | 4 месяца назад | |
![]() | SUSE-SU-2024:3592-1 Security update for the Linux Kernel | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3569-1 Security update for the Linux Kernel | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3587-1 Security update for the Linux Kernel | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3553-1 Security update for the Linux Kernel | 8 месяцев назад | ||
![]() | RLSA-2024:7000 Important: kernel security update | около 1 месяца назад | ||
![]() | SUSE-SU-2024:3564-1 Security update for the Linux Kernel | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3561-1 Security update for the Linux Kernel | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3551-1 Security update for the Linux Kernel | 8 месяцев назад | ||
ELSA-2024-12815 ELSA-2024-12815: Unbreakable Enterprise kernel security update (IMPORTANT) | 7 месяцев назад |
Уязвимостей на страницу