Логотип exploitDog
bind:CVE-2024-47701
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2024-47701

Количество 24

Количество 24

ubuntu логотип

CVE-2024-47701

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid OOB when system.data xattr changes underneath the filesystem When looking up for an entry in an inlined directory, if e_value_offs is changed underneath the filesystem by some change in the block device, it will lead to an out-of-bounds access that KASAN detects as an UAF. EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. loop0: detected capacity change from 2048 to 2047 ================================================================== BUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500 Read of size 1 at addr ffff88803e91130f by task syz-executor269/5103 CPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: <TASK> __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x241/...

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2024-47701

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid OOB when system.data xattr changes underneath the filesystem When looking up for an entry in an inlined directory, if e_value_offs is changed underneath the filesystem by some change in the block device, it will lead to an out-of-bounds access that KASAN detects as an UAF. EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. loop0: detected capacity change from 2048 to 2047 ================================================================== BUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500 Read of size 1 at addr ffff88803e91130f by task syz-executor269/5103 CPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: <TASK> __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x241/0x36...

CVSS3: 6.4
EPSS: Низкий
nvd логотип

CVE-2024-47701

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid OOB when system.data xattr changes underneath the filesystem When looking up for an entry in an inlined directory, if e_value_offs is changed underneath the filesystem by some change in the block device, it will lead to an out-of-bounds access that KASAN detects as an UAF. EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. loop0: detected capacity change from 2048 to 2047 ================================================================== BUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500 Read of size 1 at addr ffff88803e91130f by task syz-executor269/5103 CPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: <TASK> __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x241/

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2024-47701

7 месяцев назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2024-47701

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: e ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-h4pf-m8rx-5h25

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid OOB when system.data xattr changes underneath the filesystem When looking up for an entry in an inlined directory, if e_value_offs is changed underneath the filesystem by some change in the block device, it will lead to an out-of-bounds access that KASAN detects as an UAF. EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. loop0: detected capacity change from 2048 to 2047 ================================================================== BUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500 Read of size 1 at addr ffff88803e91130f by task syz-executor269/5103 CPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: <TASK> __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x2...

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2025-03038

10 месяцев назад

Уязвимость функции struct buffer_head *ext4_find_inline_entry() модуля fs/ext4/inline.c ядра операционной системы Linux позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0784-1

4 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
redos логотип

ROS-20250311-01

3 месяца назад

Множественные уязвимости kernel-lt

CVSS3: 9.1
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0955-1

3 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0834-1

3 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0856-1

3 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0035-1

5 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4367-1

6 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0847-1

3 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12884

6 месяцев назад

ELSA-2024-12884: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12887

6 месяцев назад

ELSA-2024-12887: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4316-1

6 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4376-1

6 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4315-1

6 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-47701

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid OOB when system.data xattr changes underneath the filesystem When looking up for an entry in an inlined directory, if e_value_offs is changed underneath the filesystem by some change in the block device, it will lead to an out-of-bounds access that KASAN detects as an UAF. EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. loop0: detected capacity change from 2048 to 2047 ================================================================== BUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500 Read of size 1 at addr ffff88803e91130f by task syz-executor269/5103 CPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: <TASK> __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x241/...

CVSS3: 7.8
0%
Низкий
8 месяцев назад
redhat логотип
CVE-2024-47701

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid OOB when system.data xattr changes underneath the filesystem When looking up for an entry in an inlined directory, if e_value_offs is changed underneath the filesystem by some change in the block device, it will lead to an out-of-bounds access that KASAN detects as an UAF. EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. loop0: detected capacity change from 2048 to 2047 ================================================================== BUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500 Read of size 1 at addr ffff88803e91130f by task syz-executor269/5103 CPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: <TASK> __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x241/0x36...

CVSS3: 6.4
0%
Низкий
8 месяцев назад
nvd логотип
CVE-2024-47701

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid OOB when system.data xattr changes underneath the filesystem When looking up for an entry in an inlined directory, if e_value_offs is changed underneath the filesystem by some change in the block device, it will lead to an out-of-bounds access that KASAN detects as an UAF. EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. loop0: detected capacity change from 2048 to 2047 ================================================================== BUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500 Read of size 1 at addr ffff88803e91130f by task syz-executor269/5103 CPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: <TASK> __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x241/

CVSS3: 7.8
0%
Низкий
8 месяцев назад
msrc логотип
CVSS3: 7.8
0%
Низкий
7 месяцев назад
debian логотип
CVE-2024-47701

In the Linux kernel, the following vulnerability has been resolved: e ...

CVSS3: 7.8
0%
Низкий
8 месяцев назад
github логотип
GHSA-h4pf-m8rx-5h25

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid OOB when system.data xattr changes underneath the filesystem When looking up for an entry in an inlined directory, if e_value_offs is changed underneath the filesystem by some change in the block device, it will lead to an out-of-bounds access that KASAN detects as an UAF. EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. loop0: detected capacity change from 2048 to 2047 ================================================================== BUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500 Read of size 1 at addr ffff88803e91130f by task syz-executor269/5103 CPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: <TASK> __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x2...

CVSS3: 7.8
0%
Низкий
8 месяцев назад
fstec логотип
BDU:2025-03038

Уязвимость функции struct buffer_head *ext4_find_inline_entry() модуля fs/ext4/inline.c ядра операционной системы Linux позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.

CVSS3: 7.8
0%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0784-1

Security update for the Linux Kernel

4 месяца назад
redos логотип
ROS-20250311-01

Множественные уязвимости kernel-lt

CVSS3: 9.1
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0955-1

Security update for the Linux Kernel

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0834-1

Security update for the Linux Kernel

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0856-1

Security update for the Linux Kernel

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0035-1

Security update for the Linux Kernel

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4367-1

Security update for the Linux Kernel

6 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0847-1

Security update for the Linux Kernel

3 месяца назад
oracle-oval логотип
ELSA-2024-12884

ELSA-2024-12884: Unbreakable Enterprise kernel security update (IMPORTANT)

6 месяцев назад
oracle-oval логотип
ELSA-2024-12887

ELSA-2024-12887: Unbreakable Enterprise kernel security update (IMPORTANT)

6 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4316-1

Security update for the Linux Kernel

6 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4376-1

Security update for the Linux Kernel

6 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4315-1

Security update for the Linux Kernel

6 месяцев назад

Уязвимостей на страницу