linux-libc-dev |
CVE-2024-26800 |
高危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: tls: fix use-after-free on failed backlog decryption
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26800
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-04 09:15 修改: 2024-04-04 14:15
|
linux-libc-dev |
CVE-2024-43882 |
高危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: exec: Fix ToCToU between perm check and set-uid/gid usage
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43882
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 01:15 修改: 2024-09-03 13:25
|
ffmpeg |
CVE-2022-3964 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability classified as problematic has been found in ffmpeg. Th ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15
|
ffmpeg |
CVE-2022-48434 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35
|
ffmpeg |
CVE-2023-49502 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
ffmpeg |
CVE-2023-50010 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
ffmpeg |
CVE-2023-51793 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
ffmpeg |
CVE-2023-51794 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45
|
ffmpeg |
CVE-2023-51798 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
ffmpeg |
CVE-2024-31578 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55
|
ffmpeg |
CVE-2024-32230 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24
|
ffmpeg |
CVE-2024-7055 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30
|
gcc-12-base |
CVE-2023-4039 |
中危 |
12.3.0-1ubuntu1~22.04 |
|
gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15
|
libavcodec58 |
CVE-2022-3109 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
An issue was discovered in the FFmpeg package, where vp3_decode_frame ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50
|
libavcodec58 |
CVE-2022-3341 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15
|
libavcodec58 |
CVE-2022-3964 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability classified as problematic has been found in ffmpeg. Th ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15
|
libavcodec58 |
CVE-2022-48434 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35
|
libavcodec58 |
CVE-2023-49502 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libavcodec58 |
CVE-2023-50010 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libavcodec58 |
CVE-2023-51793 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libavcodec58 |
CVE-2023-51794 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45
|
libavcodec58 |
CVE-2023-51798 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libavcodec58 |
CVE-2024-31578 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55
|
libavcodec58 |
CVE-2024-32230 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24
|
libavcodec58 |
CVE-2024-7055 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30
|
libavdevice58 |
CVE-2022-3109 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
An issue was discovered in the FFmpeg package, where vp3_decode_frame ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50
|
libavdevice58 |
CVE-2022-3341 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15
|
libavdevice58 |
CVE-2022-3964 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability classified as problematic has been found in ffmpeg. Th ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15
|
libavdevice58 |
CVE-2022-48434 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35
|
libavdevice58 |
CVE-2023-49502 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libavdevice58 |
CVE-2023-50010 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libavdevice58 |
CVE-2023-51793 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libavdevice58 |
CVE-2023-51794 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45
|
libavdevice58 |
CVE-2023-51798 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libavdevice58 |
CVE-2024-31578 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55
|
libavdevice58 |
CVE-2024-32230 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24
|
libavdevice58 |
CVE-2024-7055 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30
|
libavfilter7 |
CVE-2022-3109 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
An issue was discovered in the FFmpeg package, where vp3_decode_frame ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50
|
libavfilter7 |
CVE-2022-3341 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15
|
libavfilter7 |
CVE-2022-3964 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability classified as problematic has been found in ffmpeg. Th ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15
|
libavfilter7 |
CVE-2022-48434 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35
|
libavfilter7 |
CVE-2023-49502 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libavfilter7 |
CVE-2023-50010 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libavfilter7 |
CVE-2023-51793 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libavfilter7 |
CVE-2023-51794 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45
|
libavfilter7 |
CVE-2023-51798 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libavfilter7 |
CVE-2024-31578 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55
|
libavfilter7 |
CVE-2024-32230 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24
|
libavfilter7 |
CVE-2024-7055 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30
|
libavformat58 |
CVE-2022-3109 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
An issue was discovered in the FFmpeg package, where vp3_decode_frame ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50
|
libavformat58 |
CVE-2022-3341 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15
|
libavformat58 |
CVE-2022-3964 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability classified as problematic has been found in ffmpeg. Th ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15
|
libavformat58 |
CVE-2022-48434 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35
|
libavformat58 |
CVE-2023-49502 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libavformat58 |
CVE-2023-50010 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libavformat58 |
CVE-2023-51793 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libavformat58 |
CVE-2023-51794 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45
|
libavformat58 |
CVE-2023-51798 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libavformat58 |
CVE-2024-31578 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55
|
libavformat58 |
CVE-2024-32230 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24
|
libavformat58 |
CVE-2024-7055 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30
|
libavutil56 |
CVE-2022-3109 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
An issue was discovered in the FFmpeg package, where vp3_decode_frame ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50
|
libavutil56 |
CVE-2022-3341 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15
|
libavutil56 |
CVE-2022-3964 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability classified as problematic has been found in ffmpeg. Th ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15
|
libavutil56 |
CVE-2022-48434 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35
|
libavutil56 |
CVE-2023-49502 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libavutil56 |
CVE-2023-50010 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libavutil56 |
CVE-2023-51793 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libavutil56 |
CVE-2023-51794 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45
|
libavutil56 |
CVE-2023-51798 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libavutil56 |
CVE-2024-31578 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55
|
libavutil56 |
CVE-2024-32230 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24
|
libavutil56 |
CVE-2024-7055 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30
|
libgcc-s1 |
CVE-2023-4039 |
中危 |
12.3.0-1ubuntu1~22.04 |
|
gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15
|
libgcrypt20 |
CVE-2024-2236 |
中危 |
1.9.4-3ubuntu3 |
|
libgcrypt: vulnerable to Marvin Attack
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15
|
libgfortran5 |
CVE-2023-4039 |
中危 |
12.3.0-1ubuntu1~22.04 |
|
gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15
|
libglib2.0-0 |
CVE-2024-52533 |
中危 |
2.72.4-0ubuntu2.3 |
|
glib: buffer overflow in set_connect_msg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-11 23:15 修改: 2024-11-12 16:35
|
libglib2.0-bin |
CVE-2024-52533 |
中危 |
2.72.4-0ubuntu2.3 |
|
glib: buffer overflow in set_connect_msg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-11 23:15 修改: 2024-11-12 16:35
|
libglib2.0-data |
CVE-2024-52533 |
中危 |
2.72.4-0ubuntu2.3 |
|
glib: buffer overflow in set_connect_msg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-11 23:15 修改: 2024-11-12 16:35
|
libglib2.0-dev |
CVE-2024-52533 |
中危 |
2.72.4-0ubuntu2.3 |
|
glib: buffer overflow in set_connect_msg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-11 23:15 修改: 2024-11-12 16:35
|
libglib2.0-dev-bin |
CVE-2024-52533 |
中危 |
2.72.4-0ubuntu2.3 |
|
glib: buffer overflow in set_connect_msg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-52533
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-11 23:15 修改: 2024-11-12 16:35
|
libgomp1 |
CVE-2023-4039 |
中危 |
12.3.0-1ubuntu1~22.04 |
|
gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15
|
libgssapi-krb5-2 |
CVE-2024-26462 |
中危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/kdc/ndr.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09
|
libk5crypto3 |
CVE-2024-26462 |
中危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/kdc/ndr.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09
|
libkrb5-3 |
CVE-2024-26462 |
中危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/kdc/ndr.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09
|
libkrb5support0 |
CVE-2024-26462 |
中危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/kdc/ndr.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09
|
libmfx1 |
CVE-2023-45221 |
中危 |
22.3.0-1 |
|
Improper buffer restrictions in Intel(R) Media SDK all versions may al ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45221
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-16 21:15 修改: 2024-05-17 18:36
|
libmfx1 |
CVE-2023-47169 |
中危 |
22.3.0-1 |
|
Improper buffer restrictions in Intel(R) Media SDK software all versio ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47169
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-16 21:16 修改: 2024-07-03 01:42
|
libmfx1 |
CVE-2023-48368 |
中危 |
22.3.0-1 |
|
Improper input validation in Intel(R) Media SDK software all versions ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-48368
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-16 21:16 修改: 2024-07-03 01:42
|
libmpg123-0 |
CVE-2024-10573 |
中危 |
1.29.3-1build1 |
1.29.3-1ubuntu0.1 |
mpg123: Buffer overflow when writing decoded PCM samples
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10573
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-31 19:15 修改: 2024-11-01 12:57
|
libopenjp2-7 |
CVE-2023-39328 |
中危 |
2.4.0-6ubuntu0.2 |
|
openjpeg: denail of service via crafted image file
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39328
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-09 14:15 修改: 2024-07-09 18:19
|
libopenjp2-7 |
CVE-2023-39329 |
中危 |
2.4.0-6ubuntu0.2 |
|
openjpeg: Resource exhaustion will occur in the opj_t1_decode_cblks function in the tcd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39329
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-13 03:15 修改: 2024-07-15 13:00
|
libpixman-1-0 |
CVE-2023-37769 |
中危 |
0.40.0-1ubuntu0.22.04.1 |
|
stress-test master commit e4c878 was discovered to contain a FPE vulne ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37769
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-07-17 20:15 修改: 2023-07-28 13:22
|
libpostproc55 |
CVE-2022-3109 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
An issue was discovered in the FFmpeg package, where vp3_decode_frame ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50
|
libpostproc55 |
CVE-2022-3341 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15
|
libpostproc55 |
CVE-2022-3964 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability classified as problematic has been found in ffmpeg. Th ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15
|
libpostproc55 |
CVE-2022-48434 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35
|
libpostproc55 |
CVE-2023-49502 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libpostproc55 |
CVE-2023-50010 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libpostproc55 |
CVE-2023-51793 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libpostproc55 |
CVE-2023-51794 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45
|
libpostproc55 |
CVE-2023-51798 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libpostproc55 |
CVE-2024-31578 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55
|
libpostproc55 |
CVE-2024-32230 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24
|
libpostproc55 |
CVE-2024-7055 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30
|
libquadmath0 |
CVE-2023-4039 |
中危 |
12.3.0-1ubuntu1~22.04 |
|
gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15
|
libsndfile1 |
CVE-2022-33064 |
中危 |
1.0.31-2ubuntu0.1 |
|
libsndfile: off-by-one error in function wav_read_header in src/wav.c leads to code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-33064
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-07-18 14:15 修改: 2023-07-27 15:14
|
libsndfile1 |
CVE-2024-50612 |
中危 |
1.0.31-2ubuntu0.1 |
|
libsndfile: Segmentation fault error in ogg_vorbis.c:417 vorbis_analysis_wrote()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50612
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-27 22:15 修改: 2024-11-05 16:14
|
libsndfile1 |
CVE-2024-50613 |
中危 |
1.0.31-2ubuntu0.1 |
|
libsndfile: Reachable assertion in mpeg_l3_encoder_close
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50613
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-27 22:15 修改: 2024-10-31 00:58
|
libstdc++6 |
CVE-2023-4039 |
中危 |
12.3.0-1ubuntu1~22.04 |
|
gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15
|
libswresample3 |
CVE-2022-3109 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
An issue was discovered in the FFmpeg package, where vp3_decode_frame ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50
|
libswresample3 |
CVE-2022-3341 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15
|
libswresample3 |
CVE-2022-3964 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability classified as problematic has been found in ffmpeg. Th ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15
|
libswresample3 |
CVE-2022-48434 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35
|
libswresample3 |
CVE-2023-49502 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libswresample3 |
CVE-2023-50010 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libswresample3 |
CVE-2023-51793 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libswresample3 |
CVE-2023-51794 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45
|
libswresample3 |
CVE-2023-51798 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libswresample3 |
CVE-2024-31578 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55
|
libswresample3 |
CVE-2024-32230 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24
|
libswresample3 |
CVE-2024-7055 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30
|
libswscale5 |
CVE-2022-3109 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
An issue was discovered in the FFmpeg package, where vp3_decode_frame ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50
|
libswscale5 |
CVE-2022-3341 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15
|
libswscale5 |
CVE-2022-3964 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability classified as problematic has been found in ffmpeg. Th ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3964
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-13 08:15 修改: 2023-12-23 12:15
|
libswscale5 |
CVE-2022-48434 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48434
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-03-29 17:15 修改: 2024-10-21 16:35
|
libswscale5 |
CVE-2023-49502 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49502
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libswscale5 |
CVE-2023-50010 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:42
|
libswscale5 |
CVE-2023-51793 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51793
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libswscale5 |
CVE-2023-51794 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51794
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-26 15:15 修改: 2024-08-01 13:45
|
libswscale5 |
CVE-2023-51798 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51798
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-19 17:15 修改: 2024-07-03 01:43
|
libswscale5 |
CVE-2024-31578 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31578
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 14:15 修改: 2024-07-03 01:55
|
libswscale5 |
CVE-2024-32230 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size- ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-01 21:15 修改: 2024-08-22 13:24
|
libswscale5 |
CVE-2024-7055 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A vulnerability was found in FFmpeg up to 7.0.1. It has been classifie ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7055
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-06 06:15 修改: 2024-08-06 16:30
|
ffmpeg |
CVE-2022-3109 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
An issue was discovered in the FFmpeg package, where vp3_decode_frame ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3109
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-16 15:15 修改: 2023-11-07 03:50
|
ffmpeg |
CVE-2022-3341 |
中危 |
7:4.4.2-0ubuntu0.22.04.1 |
|
A null pointer dereference issue was discovered in 'FFmpeg' in decode_ ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3341
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-12 15:15 修改: 2023-06-13 17:15
|
linux-libc-dev |
CVE-2013-7445 |
中危 |
5.15.0-124.134 |
|
kernel: memory exhaustion via crafted Graphics Execution Manager (GEM) objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2013-7445
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2015-10-16 01:59 修改: 2015-10-16 16:22
|
linux-libc-dev |
CVE-2015-8553 |
中危 |
5.15.0-124.134 |
|
xen: non-maskable interrupts triggerable by guests (xsa120)
漏洞详情: https://avd.aquasec.com/nvd/cve-2015-8553
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2016-04-13 15:59 修改: 2019-08-13 23:15
|
linux-libc-dev |
CVE-2016-8660 |
中危 |
5.15.0-124.134 |
|
kernel: xfs: local DoS due to a page lock order bug in the XFS seek hole/data implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-8660
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2016-10-16 21:59 修改: 2016-11-28 20:41
|
linux-libc-dev |
CVE-2018-17977 |
中危 |
5.15.0-124.134 |
|
kernel: Mishandled interactions among XFRM Netlink messages, IPPROTO_AH packets, and IPPROTO_IP packets resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17977
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2018-10-08 17:29 修改: 2018-11-26 15:51
|
linux-libc-dev |
CVE-2018-7191 |
中危 |
5.15.0-124.134 |
|
kernel: denial of service via ioctl call in network tun handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7191
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2019-05-17 05:29 修改: 2019-05-31 12:29
|
linux-libc-dev |
CVE-2021-3714 |
中危 |
5.15.0-124.134 |
|
kernel: Remote Page Deduplication Attacks
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3714
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-08-23 16:15 修改: 2024-02-01 18:51
|
linux-libc-dev |
CVE-2021-3864 |
中危 |
5.15.0-124.134 |
|
kernel: descendant's dumpable setting with certain SUID binaries
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3864
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-08-26 16:15 修改: 2023-02-12 23:42
|
linux-libc-dev |
CVE-2021-4095 |
中危 |
5.15.0-124.134 |
|
kernel: KVM: NULL pointer dereference in kvm_dirty_ring_get() in virt/kvm/dirty_ring.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4095
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-03-10 17:44 修改: 2023-11-07 03:40
|
linux-libc-dev |
CVE-2021-47432 |
中危 |
5.15.0-124.134 |
|
kernel: lib/generic-radix-tree.c: Don't overflow in peek()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47432
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-10-31 16:35
|
linux-libc-dev |
CVE-2021-47599 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: use latest_dev in btrfs_show_devname
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47599
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 15:15 修改: 2024-10-31 13:36
|
linux-libc-dev |
CVE-2021-47615 |
中危 |
5.15.0-124.134 |
|
kernel: RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47615
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 15:15 修改: 2024-10-30 21:40
|
linux-libc-dev |
CVE-2022-0400 |
中危 |
5.15.0-124.134 |
|
kernel: Out of bounds read in the smc protocol stack
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0400
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-08-29 15:15 修改: 2022-09-01 20:18
|
linux-libc-dev |
CVE-2022-0480 |
中危 |
5.15.0-124.134 |
|
kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0480
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-08-29 15:15 修改: 2023-03-03 18:49
|
linux-libc-dev |
CVE-2022-0995 |
中危 |
5.15.0-124.134 |
|
kernel: kernel bug in the watch_queue subsystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0995
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-03-25 19:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2022-1205 |
中危 |
5.15.0-124.134 |
|
kernel: Null pointer dereference and use after free in net/ax25/ax25_timer.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1205
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-08-31 16:15 修改: 2023-11-07 03:41
|
linux-libc-dev |
CVE-2022-1247 |
中危 |
5.15.0-124.134 |
|
kernel: A race condition bug in rose_connect()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1247
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-08-31 16:15 修改: 2022-09-06 19:24
|
linux-libc-dev |
CVE-2022-25836 |
中危 |
5.15.0-124.134 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25836
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-12 04:15 修改: 2022-12-14 17:53
|
linux-libc-dev |
CVE-2022-2961 |
中危 |
5.15.0-124.134 |
|
kernel: race condition in rose_bind()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2961
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-08-29 15:15 修改: 2023-06-28 20:34
|
linux-libc-dev |
CVE-2022-3238 |
中危 |
5.15.0-124.134 |
|
kernel: ntfs3 local privledge escalation if NTFS character set and remount and umount called simultaneously
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3238
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-14 21:15 修改: 2022-11-17 20:24
|
linux-libc-dev |
CVE-2022-3523 |
中危 |
5.15.0-124.134 |
|
Kernel: race when faulting a device private page in memory manager
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3523
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-10-16 10:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-38457 |
中危 |
5.15.0-124.134 |
|
kernel: vmwgfx: use-after-free in vmw_cmd_res_check
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38457
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-09-09 15:15 修改: 2023-04-17 16:45
|
linux-libc-dev |
CVE-2022-40133 |
中危 |
5.15.0-124.134 |
|
kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40133
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-09-09 15:15 修改: 2023-04-17 16:44
|
linux-libc-dev |
CVE-2022-4543 |
中危 |
5.15.0-124.134 |
|
kernel: KASLR Prefetch Bypass Breaks KPTI
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4543
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-11 15:15 修改: 2023-01-19 18:38
|
linux-libc-dev |
CVE-2022-48628 |
中危 |
5.15.0-124.134 |
|
kernel: ceph: drop messages from MDS when unmounting
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48628
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-02 22:15 修改: 2024-03-04 13:58
|
linux-libc-dev |
CVE-2022-48633 |
中危 |
5.15.0-124.134 |
|
kernel: drm/gma500: Fix WARN_ON(lock-->magic != lock) error
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48633
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-28 13:15 修改: 2024-04-29 12:42
|
linux-libc-dev |
CVE-2022-48646 |
中危 |
5.15.0-124.134 |
|
kernel: sfc/siena: fix null pointer dereference in efx_hard_start_xmit
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48646
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-28 13:15 修改: 2024-08-01 13:43
|
linux-libc-dev |
CVE-2022-48666 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: scsi: core: Fix a use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48666
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-28 13:15 修改: 2024-07-29 07:15
|
linux-libc-dev |
CVE-2022-48667 |
中危 |
5.15.0-124.134 |
|
kernel: smb3: fix temporary data corruption in insert range
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48667
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-28 13:15 修改: 2024-04-29 12:42
|
linux-libc-dev |
CVE-2022-48668 |
中危 |
5.15.0-124.134 |
|
kernel: smb3: fix temporary data corruption in collapse range
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48668
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-28 13:15 修改: 2024-04-29 12:42
|
linux-libc-dev |
CVE-2022-48673 |
中危 |
5.15.0-124.134 |
|
kernel: net/smc: Fix possible access to freed memory in link clear
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48673
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-03 15:15 修改: 2024-05-23 20:26
|
linux-libc-dev |
CVE-2022-48703 |
中危 |
5.15.0-124.134 |
|
kernel: thermal/int340x_thermal: handle data_vault when the value is ZERO_SIZE_PTR
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48703
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-03 16:15 修改: 2024-05-06 12:44
|
linux-libc-dev |
CVE-2022-48706 |
中危 |
5.15.0-124.134 |
|
kernel: vdpa: ifcvf: Do proper cleanup if IFCVF init fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48706
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2022-48744 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5e: Avoid field-overflowing memcpy()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48744
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2022-48766 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Wrap dcn301_calculate_wm_and_dlg for FPU.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48766
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2022-48771 |
中危 |
5.15.0-124.134 |
|
kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48771
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2022-48816 |
中危 |
5.15.0-124.134 |
|
kernel: SUNRPC: lock against ->sock changing during sysfs read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48816
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-16 12:15 修改: 2024-07-16 13:43
|
linux-libc-dev |
CVE-2022-48887 |
中危 |
5.15.0-124.134 |
|
kernel: drm/vmwgfx: Remove rcu locks from user resources
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48887
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 07:15 修改: 2024-09-06 14:55
|
linux-libc-dev |
CVE-2022-48893 |
中危 |
5.15.0-124.134 |
|
kernel: drm/i915/gt: Cleanup partial engine discovery failures
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48893
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 07:15 修改: 2024-09-11 15:55
|
linux-libc-dev |
CVE-2022-48895 |
中危 |
5.15.0-124.134 |
|
kernel: iommu/arm-smmu: Don't unregister on shutdown
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48895
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 07:15 修改: 2024-09-11 16:01
|
linux-libc-dev |
CVE-2022-48929 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Fix crash due to out of bounds access into reg2btf_ids.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48929
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-22 04:15 修改: 2024-08-23 02:00
|
linux-libc-dev |
CVE-2022-48976 |
中危 |
5.15.0-124.134 |
|
kernel: netfilter: flowtable_offload: fix using __this_cpu_add in preemptible
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48976
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-25 18:47
|
linux-libc-dev |
CVE-2022-48979 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: fix array index out of bound error in DCN32 DML
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48979
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-25 18:40
|
linux-libc-dev |
CVE-2022-48990 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: fix use-after-free during gpu recovery
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48990
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-25 16:03
|
linux-libc-dev |
CVE-2022-48998 |
中危 |
5.15.0-124.134 |
|
kernel: powerpc/bpf/32: Fix Oops on tail call tests
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48998
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-11-07 17:08
|
linux-libc-dev |
CVE-2023-0030 |
中危 |
5.15.0-124.134 |
|
kernel: Use after Free in nvkm_vmm_pfn_map
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0030
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-03-08 23:15 修改: 2023-04-13 17:15
|
linux-libc-dev |
CVE-2023-0160 |
中危 |
5.15.0-124.134 |
|
kernel: possibility of deadlock in libbpf function sock_hash_delete_elem
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0160
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-07-18 17:15 修改: 2023-11-07 03:59
|
linux-libc-dev |
CVE-2023-1193 |
中危 |
5.15.0-124.134 |
|
kernel: use-after-free in setup_async_work()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1193
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-11-01 20:15 修改: 2023-11-09 15:13
|
linux-libc-dev |
CVE-2023-2007 |
中危 |
5.15.0-124.134 |
|
kernel: DPT I2O controller TOCTOU information disclosure vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2007
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-04-24 23:15 修改: 2024-02-01 01:39
|
linux-libc-dev |
CVE-2023-26242 |
中危 |
5.15.0-124.134 |
|
afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26242
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-02-21 01:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2023-31082 |
中危 |
5.15.0-124.134 |
|
kernel: sleeping function called from an invalid context in gsmld_write
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31082
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-04-24 06:15 修改: 2024-08-02 15:16
|
linux-libc-dev |
CVE-2023-45896 |
中危 |
5.15.0-124.134 |
|
kernel: ntfs3: kernel memory read by mounting a filesystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45896
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-28 05:15 修改: 2024-11-01 08:35
|
linux-libc-dev |
CVE-2023-52452 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Fix accesses to uninit stack slots
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52452
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-02-22 17:15 修改: 2024-03-18 18:24
|
linux-libc-dev |
CVE-2023-52481 |
中危 |
5.15.0-124.134 |
|
kernel: arm64: errata: Add Cortex-A520 speculative unprivileged load workaround
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52481
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-02-29 06:15 修改: 2024-11-04 20:35
|
linux-libc-dev |
CVE-2023-52485 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Wake DMCUB before sending a command cause deadlock
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52485
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-02-29 15:15 修改: 2024-02-29 18:06
|
linux-libc-dev |
CVE-2023-52508 |
中危 |
5.15.0-124.134 |
|
kernel: nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52508
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-02 22:15 修改: 2024-10-31 15:35
|
linux-libc-dev |
CVE-2023-52561 |
中危 |
5.15.0-124.134 |
|
kernel: arm64: dts: qcom: sdm845-db845c: unreserved cont splash memory region leads to kernel panic
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52561
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-02 22:15 修改: 2024-11-04 18:35
|
linux-libc-dev |
CVE-2023-52569 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: improper BUG() call after failure to insert delayed dir index item
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52569
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-02 22:15 修改: 2024-03-04 13:58
|
linux-libc-dev |
CVE-2023-52572 |
中危 |
5.15.0-124.134 |
|
kernel: cifs: use-after-free in cifs_demultiplex_thread()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52572
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-02 22:15 修改: 2024-03-04 13:58
|
linux-libc-dev |
CVE-2023-52576 |
中危 |
5.15.0-124.134 |
|
kernel: x86/mm, kexec, ima: potential use-after-free in memblock_isolate_range()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52576
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-02 22:15 修改: 2024-11-01 16:35
|
linux-libc-dev |
CVE-2023-52582 |
中危 |
5.15.0-124.134 |
|
kernel: netfs: improper loop in netfs_rreq_unlock_folios()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52582
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-02 22:15 修改: 2024-03-04 13:58
|
linux-libc-dev |
CVE-2023-52586 |
中危 |
5.15.0-124.134 |
|
kernel: drm/msm/dpu: Add mutex lock in control vblank irq
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52586
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-06 07:15 修改: 2024-03-06 15:18
|
linux-libc-dev |
CVE-2023-52589 |
中危 |
5.15.0-124.134 |
|
kernel: media: rkisp1: Fix IRQ disable race issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52589
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-06 07:15 修改: 2024-03-06 15:18
|
linux-libc-dev |
CVE-2023-52590 |
中危 |
5.15.0-124.134 |
|
kernel: ocfs2: Avoid touching renamed directory if parent does not change
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52590
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-06 07:15 修改: 2024-03-06 15:18
|
linux-libc-dev |
CVE-2023-52591 |
中危 |
5.15.0-124.134 |
|
kernel: reiserfs: Avoid touching renamed directory if parent does not change
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52591
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-06 07:15 修改: 2024-11-01 16:35
|
linux-libc-dev |
CVE-2023-52593 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52593
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-06 07:15 修改: 2024-03-06 15:18
|
linux-libc-dev |
CVE-2023-52624 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Wake DMCUB before executing GPINT commands
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52624
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-26 18:15 修改: 2024-03-27 12:29
|
linux-libc-dev |
CVE-2023-52625 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Refactor DMCUB enter/exit idle interface
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52625
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-26 18:15 修改: 2024-03-27 12:29
|
linux-libc-dev |
CVE-2023-52632 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdkfd: lock dependency warning with srcu
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52632
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50
|
linux-libc-dev |
CVE-2023-52634 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Fix disable_otg_wa logic
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52634
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50
|
linux-libc-dev |
CVE-2023-52648 |
中危 |
5.15.0-124.134 |
|
kernel: drm/vmwgfx: Unmap the surface before resetting it on a plane state
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52648
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02
|
linux-libc-dev |
CVE-2023-52653 |
中危 |
5.15.0-124.134 |
|
kernel: SUNRPC: fix a memleak in gss_import_v2_context
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52653
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 13:15 修改: 2024-11-05 17:35
|
linux-libc-dev |
CVE-2023-52657 |
中危 |
5.15.0-124.134 |
|
kernel: Revert "drm/amd/pm: resolve reboot exception for si oland"
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52657
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 12:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2023-52660 |
中危 |
5.15.0-124.134 |
|
kernel: media: rkisp1: Fix IRQ handling due to shared interrupts
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52660
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 13:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2023-52664 |
中危 |
5.15.0-124.134 |
|
kernel: net: atlantic: eliminate double free in error handling logic
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52664
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2023-52671 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Fix hang/underflow when transitioning to ODM4:1
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52671
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2023-52673 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Fix a debugfs null pointer error
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52673
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 14:15 修改: 2024-11-07 16:35
|
linux-libc-dev |
CVE-2023-52676 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Guard stack limits against 32bit overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52676
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 15:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2023-52682 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: fix to wait on block writeback for post_read case
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52682
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 15:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2023-52700 |
中危 |
5.15.0-124.134 |
|
kernel: tipc: fix kernel warning when sending SYN message
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52700
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-11-06 15:35
|
linux-libc-dev |
CVE-2023-52701 |
中危 |
5.15.0-124.134 |
|
kernel: net: use a bounce buffer for copying skb->mark
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52701
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52732 |
中危 |
5.15.0-124.134 |
|
kernel: ceph: blocklist the kclient when receiving corrupted snap trace
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52732
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52737 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: lock the inode in shared mode before starting fiemap
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52737
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52749 |
中危 |
5.15.0-124.134 |
|
kernel: spi: Fix null dereference on suspend
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52749
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52751 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix use-after-free in smb2_query_info_compound()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52751
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52757 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix potential deadlock when releasing mids
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52757
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52761 |
中危 |
5.15.0-124.134 |
|
kernel: riscv: VMAP_STACK overflow detection thread-safe
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52761
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52812 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd: check num of link levels when update pcie param
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52812
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52829 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52829
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52831 |
中危 |
5.15.0-124.134 |
|
kernel: cpu/hotplug: Don't offline the last non-isolated CPU
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52831
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52837 |
中危 |
5.15.0-124.134 |
|
kernel: nbd: fix uaf in nbd_open
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52837
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52857 |
中危 |
5.15.0-124.134 |
|
kernel: drm/mediatek: Fix coverity issue with unintentional integer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52857
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52879 |
中危 |
5.15.0-124.134 |
|
kernel: tracing: Have trace_event_file have ref counters
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52879
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52888 |
中危 |
5.15.0-124.134 |
|
kernel: media: mediatek: vcodec: Only free buffer VA that is not NULL
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52888
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2023-52889 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: apparmor: Fix null pointer deref when receiving skb during sock creation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52889
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 21:19
|
linux-libc-dev |
CVE-2023-52905 |
中危 |
5.15.0-124.134 |
|
kernel: octeontx2-pf: Fix resource leakage in VF driver unbind
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52905
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 07:15 修改: 2024-09-13 13:27
|
linux-libc-dev |
CVE-2023-52911 |
中危 |
5.15.0-124.134 |
|
kernel: drm/msm: another fix for the headless Adreno GPU
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52911
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 07:15 修改: 2024-09-12 14:49
|
linux-libc-dev |
CVE-2023-52912 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: Fixed bug on error when unloading amdgpu
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52912
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 07:15 修改: 2024-09-12 14:35
|
linux-libc-dev |
CVE-2023-52913 |
中危 |
5.15.0-124.134 |
|
kernel: drm/i915: Fix potential context UAFs
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52913
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 07:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2023-52916 |
中危 |
5.15.0-124.134 |
|
kernel: media: aspeed: Fix memory overwrite if timing is 1600x900
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52916
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-06 09:15 修改: 2024-09-06 12:08
|
linux-libc-dev |
CVE-2023-52918 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: media: pci: cx23885: check cx23885_vdev_init() return
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52918
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-22 08:15 修改: 2024-10-24 03:55
|
linux-libc-dev |
CVE-2023-52920 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: support non-r10 register spill/fill to/from stack in precision tracking
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52920
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 10:15 修改: 2024-11-07 19:31
|
linux-libc-dev |
CVE-2023-6610 |
中危 |
5.15.0-124.134 |
|
kernel: OOB Access in smb2_dump_detail
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6610
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-12-08 17:15 修改: 2024-07-08 18:15
|
linux-libc-dev |
CVE-2024-25744 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: untrusted VMM can trigger int80 syscall handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25744
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-02-12 05:15 修改: 2024-09-06 13:11
|
linux-libc-dev |
CVE-2024-26595 |
中危 |
5.15.0-124.134 |
|
kernel: mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26595
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-02-23 15:15 修改: 2024-04-17 19:55
|
linux-libc-dev |
CVE-2024-26605 |
中危 |
5.15.0-124.134 |
|
kernel: PCI/ASPM: Fix deadlock when enabling ASPM
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26605
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-02-26 16:28 修改: 2024-04-28 12:15
|
linux-libc-dev |
CVE-2024-26607 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/bridge: sii902x: Fix probing race issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26607
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-02-29 12:15 修改: 2024-02-29 13:49
|
linux-libc-dev |
CVE-2024-26647 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Fix late dereference 'dsc' check in 'link_set_dsc_pps_packet()'
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26647
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-26 18:15 修改: 2024-03-27 12:29
|
linux-libc-dev |
CVE-2024-26648 |
中危 |
5.15.0-124.134 |
|
kernel: NULL check in edp_setup_replay()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26648
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-03-26 18:15 修改: 2024-11-06 22:35
|
linux-libc-dev |
CVE-2024-26656 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: use-after-free vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26656
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-02 07:15 修改: 2024-04-03 14:15
|
linux-libc-dev |
CVE-2024-26658 |
中危 |
5.15.0-124.134 |
|
kernel: bcachefs: grab s_umount only if snapshotting
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26658
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50
|
linux-libc-dev |
CVE-2024-26661 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()'
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26661
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-02 07:15 修改: 2024-11-07 20:35
|
linux-libc-dev |
CVE-2024-26662 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: 'panel_cntl' could be null in 'dcn21_set_backlight_level()'
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26662
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-02 07:15 修改: 2024-11-01 20:35
|
linux-libc-dev |
CVE-2024-26669 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net/sched: flower: Fix chain template offload
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26669
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-02 07:15 修改: 2024-04-02 12:50
|
linux-libc-dev |
CVE-2024-26672 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()'
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26672
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-02 07:15 修改: 2024-11-07 18:35
|
linux-libc-dev |
CVE-2024-26686 |
中危 |
5.15.0-124.134 |
|
kernel: fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26686
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26691 |
中危 |
5.15.0-124.134 |
|
kernel: KVM: arm64: Fix circular locking dependency
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26691
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26699 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26699
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26700 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Fix MST Null Ptr for RV
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26700
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26714 |
中危 |
5.15.0-124.134 |
|
kernel: interconnect: qcom: sc8180x: Mark CO0 BCM keepalive
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26714
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26718 |
中危 |
5.15.0-124.134 |
|
kernel: dm-crypt, dm-verity: disable tasklets
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26718
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 15:15 修改: 2024-10-22 15:15
|
linux-libc-dev |
CVE-2024-26719 |
中危 |
5.15.0-124.134 |
|
kernel: nouveau: offload fence uevents work to workqueue
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26719
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26720 |
中危 |
5.15.0-124.134 |
|
kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26720
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 15:15 修改: 2024-07-18 12:15
|
linux-libc-dev |
CVE-2024-26726 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: don't drop extent_map for free space inode on write error
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26726
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 15:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26739 |
中危 |
5.15.0-124.134 |
|
kernel: net/sched: act_mirred: don't override retval if we already lost the skb
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26739
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26740 |
中危 |
5.15.0-124.134 |
|
kernel: net/sched: act_mirred: use the backlog for mirred ingress
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26740
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26742 |
中危 |
5.15.0-124.134 |
|
kernel: scsi: smartpqi: Fix disable_managed_interrupts
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26742
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26756 |
中危 |
5.15.0-124.134 |
|
kernel: md: Don't register sync_thread for reshape directly
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26756
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26757 |
中危 |
5.15.0-124.134 |
|
kernel: md: Don't ignore read-only array in md_check_recovery()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26757
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 17:15 修改: 2024-11-06 21:35
|
linux-libc-dev |
CVE-2024-26758 |
中危 |
5.15.0-124.134 |
|
kernel: md: Don't ignore suspended array in md_check_recovery()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26758
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 17:15 修改: 2024-11-04 18:35
|
linux-libc-dev |
CVE-2024-26759 |
中危 |
5.15.0-124.134 |
|
kernel: mm/swap: fix race when skipping swapcache
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26759
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26767 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: fixed integer types and null check locations
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26767
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26770 |
中危 |
5.15.0-124.134 |
|
kernel: HID: nvidia-shield: Add missing null pointer checks to LED initialization
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26770
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26775 |
中危 |
5.15.0-124.134 |
|
kernel: aoe: avoid potential deadlock at set_capacity
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26775
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-03 17:15 修改: 2024-04-03 17:24
|
linux-libc-dev |
CVE-2024-26807 |
中危 |
5.15.0-124.134 |
|
kernel: spi: cadence-qspi: fix pointer reference in runtime PM hooks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26807
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-04 09:15 修改: 2024-06-20 10:15
|
linux-libc-dev |
CVE-2024-26822 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: set correct id, uid and cruid for multiuser automounts
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26822
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 10:15 修改: 2024-04-17 12:48
|
linux-libc-dev |
CVE-2024-26837 |
中危 |
5.15.0-124.134 |
|
kernel: net: bridge: switchdev: Skip MDB replays of deferred events on offload
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26837
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 10:15 修改: 2024-04-17 12:48
|
linux-libc-dev |
CVE-2024-26842 |
中危 |
5.15.0-124.134 |
|
kernel: scsi: ufs: core: Fix shift issue in ufshcd_clear_cmd()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26842
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 10:15 修改: 2024-04-17 12:48
|
linux-libc-dev |
CVE-2024-26844 |
中危 |
5.15.0-124.134 |
|
kernel: block: Fix WARNING in _copy_from_iter
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26844
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 10:15 修改: 2024-04-17 12:48
|
linux-libc-dev |
CVE-2024-26853 |
中危 |
5.15.0-124.134 |
|
kernel: igc: avoid returning frame twice in XDP_REDIRECT
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26853
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48
|
linux-libc-dev |
CVE-2024-26866 |
中危 |
5.15.0-124.134 |
|
kernel: spi: lpspi: Avoid potential use-after-free in probe()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26866
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48
|
linux-libc-dev |
CVE-2024-26869 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: fix to truncate meta inode pages forcely
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26869
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48
|
linux-libc-dev |
CVE-2024-26876 |
中危 |
5.15.0-124.134 |
|
kernel: drm/bridge: adv7511: fix crash on irq during probe
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26876
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 11:15 修改: 2024-10-10 12:15
|
linux-libc-dev |
CVE-2024-26893 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: firmware: arm_scmi: Fix double free in SMC transport cleanup path
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26893
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 11:15 修改: 2024-04-17 12:48
|
linux-libc-dev |
CVE-2024-26928 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: potential use-after-free in cifs_debug_files_proc_show()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26928
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-28 12:15 修改: 2024-04-29 12:42
|
linux-libc-dev |
CVE-2024-26938 |
中危 |
5.15.0-124.134 |
|
kernel: drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26938
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02
|
linux-libc-dev |
CVE-2024-26944 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: zoned: fix use-after-free in do_zone_finish()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26944
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02
|
linux-libc-dev |
CVE-2024-26945 |
中危 |
5.15.0-124.134 |
|
kernel: crypto: iaa - Fix nr_cpus < nr_iaa case
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26945
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-07-03 01:50
|
linux-libc-dev |
CVE-2024-26948 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add a dc_state NULL check in dc_state_release
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26948
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02
|
linux-libc-dev |
CVE-2024-26953 |
中危 |
5.15.0-124.134 |
|
kernel: net: esp: fix bad handling of pages from page_pool
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26953
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02
|
linux-libc-dev |
CVE-2024-26954 |
中危 |
5.15.0-124.134 |
|
kernel: ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26954
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02
|
linux-libc-dev |
CVE-2024-26962 |
中危 |
5.15.0-124.134 |
|
kernel: dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26962
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-01 13:02
|
linux-libc-dev |
CVE-2024-26982 |
中危 |
5.15.0-124.134 |
|
kernel: Squashfs: check the inode number is not the invalid value of zero
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26982
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-03 06:15
|
linux-libc-dev |
CVE-2024-26983 |
中危 |
5.15.0-124.134 |
|
kernel: bootconfig: use memblock_free_late to free xbc memory to buddy
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26983
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-13 08:15
|
linux-libc-dev |
CVE-2024-27002 |
中危 |
5.15.0-124.134 |
|
kernel: clk: mediatek: Do a runtime PM get on controllers during probe
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27002
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-13 08:15
|
linux-libc-dev |
CVE-2024-27005 |
中危 |
5.15.0-124.134 |
|
kernel: interconnect: Don't access req_list while it's being manipulated
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27005
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-11-05 16:35
|
linux-libc-dev |
CVE-2024-27010 |
中危 |
5.15.0-124.134 |
|
kernel: net/sched: Fix mirred deadlock on device recursion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-13 08:15
|
linux-libc-dev |
CVE-2024-27014 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5e: Prevent deadlock while disabling aRFS
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27014
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-05-23 19:15
|
linux-libc-dev |
CVE-2024-27025 |
中危 |
5.15.0-124.134 |
|
kernel: nbd: null check for nla_nest_start
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27025
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 13:15 修改: 2024-11-05 10:16
|
linux-libc-dev |
CVE-2024-27032 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: fix to avoid potential panic during recovery
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27032
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 13:15 修改: 2024-11-06 19:35
|
linux-libc-dev |
CVE-2024-27035 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: compress: fix to guarantee persisting compressed blocks by CP
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27035
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 13:15 修改: 2024-05-01 19:50
|
linux-libc-dev |
CVE-2024-27041 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27041
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 13:15 修改: 2024-11-01 16:35
|
linux-libc-dev |
CVE-2024-27056 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: iwlwifi: mvm: ensure offloading TID queue exists
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27056
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 13:15 修改: 2024-05-01 19:50
|
linux-libc-dev |
CVE-2024-27057 |
中危 |
5.15.0-124.134 |
|
kernel: ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27057
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 13:15 修改: 2024-05-01 19:50
|
linux-libc-dev |
CVE-2024-27062 |
中危 |
5.15.0-124.134 |
|
kernel: nouveau: lock the client object tree.
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27062
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 13:15 修改: 2024-11-05 17:35
|
linux-libc-dev |
CVE-2024-27389 |
中危 |
5.15.0-124.134 |
|
kernel: pstore: inode: Only d_invalidate() is needed
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27389
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 13:15 修改: 2024-05-01 19:50
|
linux-libc-dev |
CVE-2024-27400 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27400
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-14 15:12 修改: 2024-11-05 10:16
|
linux-libc-dev |
CVE-2024-27402 |
中危 |
5.15.0-124.134 |
|
kernel: phonet/pep: fix racy skb_queue_empty() use
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27402
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 12:15 修改: 2024-11-07 17:35
|
linux-libc-dev |
CVE-2024-27407 |
中危 |
5.15.0-124.134 |
|
kernel: fs/ntfs3: Fixed overflow check in mi_enum_attr()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27407
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 12:15 修改: 2024-07-03 01:50
|
linux-libc-dev |
CVE-2024-27408 |
中危 |
5.15.0-124.134 |
|
kernel: dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27408
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 12:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2024-27418 |
中危 |
5.15.0-124.134 |
|
kernel: net: mctp: take ownership of skb in mctp_local_output
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27418
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 12:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2024-27435 |
中危 |
5.15.0-124.134 |
|
kernel: nvme: fix reconnection fail due to reserved tag allocation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27435
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 13:15 修改: 2024-11-06 17:35
|
linux-libc-dev |
CVE-2024-35784 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: fix deadlock with fiemap and extent locking
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35784
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 13:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2024-35790 |
中危 |
5.15.0-124.134 |
|
kernel: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35790
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 13:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2024-35794 |
中危 |
5.15.0-124.134 |
|
kernel: dm-raid: really frozen sync_thread during suspend
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35794
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 13:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2024-35799 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Prevent crash when disable stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35799
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 14:15 修改: 2024-07-03 02:02
|
linux-libc-dev |
CVE-2024-35801 |
中危 |
5.15.0-124.134 |
|
kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35801
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 14:15 修改: 2024-07-03 02:02
|
linux-libc-dev |
CVE-2024-35803 |
中危 |
5.15.0-124.134 |
|
kernel: x86/efistub: Call mixed mode boot services on the firmware's stack
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35803
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2024-35808 |
中危 |
5.15.0-124.134 |
|
kernel: md/dm-raid: don't call md_reap_sync_thread() directly
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35808
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2024-35826 |
中危 |
5.15.0-124.134 |
|
kernel: block: Fix page refcounts for unaligned buffers in __bio_release_pages()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35826
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2024-35832 |
中危 |
5.15.0-124.134 |
|
kernel: bcachefs: kvfree bch_fs::snapshots in bch2_fs_snapshots_exit
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35832
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 14:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2024-35839 |
中危 |
5.15.0-124.134 |
|
kernel: netfilter: bridge: replace physindev with physinif in nf_bridge_info
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35839
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 15:15 修改: 2024-05-17 18:35
|
linux-libc-dev |
CVE-2024-35843 |
中危 |
5.15.0-124.134 |
|
kernel: iommu/vt-d: Use device rbtree in iopf reporting path
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35843
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-17 15:15 修改: 2024-07-03 02:02
|
linux-libc-dev |
CVE-2024-35861 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35861
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35862 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix potential UAF in smb2_is_network_name_deleted()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35862
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35863 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix potential UAF in is_valid_oplock_break()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35863
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35864 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix potential UAF in smb2_is_valid_lease_break()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35864
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35865 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix potential UAF in smb2_is_valid_oplock_break()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35865
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-11-01 16:35
|
linux-libc-dev |
CVE-2024-35866 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix potential UAF in cifs_dump_full_key()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35866
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35867 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix potential UAF in cifs_stats_proc_show()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35867
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-11-05 10:16
|
linux-libc-dev |
CVE-2024-35868 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix potential UAF in cifs_stats_proc_write()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35868
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35869 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: guarantee refcounted children from parent session
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35869
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-07-03 02:02
|
linux-libc-dev |
CVE-2024-35870 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix UAF in smb2_reconnect_server()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35870
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-10-27 14:35
|
linux-libc-dev |
CVE-2024-35875 |
中危 |
5.15.0-124.134 |
|
kernel: x86/coco: Require seeding RNG with RDRAND on CoCo systems
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35875
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35878 |
中危 |
5.15.0-124.134 |
|
kernel: of: module: prevent NULL pointer dereference in vsnprintf()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35878
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-11-12 17:35
|
linux-libc-dev |
CVE-2024-35887 |
中危 |
5.15.0-124.134 |
|
kernel: ax25: fix use-after-free bugs caused by ax25_ds_del_timer
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35887
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35892 |
中危 |
5.15.0-124.134 |
|
kernel: net/sched: fix lockdep splat in qdisc_tree_reduce_backlog()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35892
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35908 |
中危 |
5.15.0-124.134 |
|
kernel: tls: get psock ref after taking rxlock to avoid leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35908
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 09:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35920 |
中危 |
5.15.0-124.134 |
|
kernel: media: mediatek: vcodec: adding lock to protect decoder context list
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35920
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35924 |
中危 |
5.15.0-124.134 |
|
kernel: usb: typec: ucsi: Limit read size on v1.2
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35924
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35926 |
中危 |
5.15.0-124.134 |
|
kernel: crypto: iaa - Fix async_disable descriptor leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35926
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35928 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35928
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35929 |
中危 |
5.15.0-124.134 |
|
kernel: rcu/nocb: Fix WARN_ON_ONCE() in the rcu_nocb_bypass_lock()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35929
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35931 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: Skip do PCI error slot reset during RAS recovery
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35931
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35932 |
中危 |
5.15.0-124.134 |
|
kernel: drm/vc4: don't check if plane->state->fb == state->fb
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35932
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35937 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: cfg80211: check A-MSDU format more carefully
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35937
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-08-29 17:15
|
linux-libc-dev |
CVE-2024-35939 |
中危 |
5.15.0-124.134 |
|
kernel: dma-direct: Leak pages on dma_set_decrypted() failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35939
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35942 |
中危 |
5.15.0-124.134 |
|
kernel: pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35942
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35943 |
中危 |
5.15.0-124.134 |
|
kernel: pmdomain: ti: Add a null pointer check to the omap_prm_domain_init
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35943
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-09-18 18:15
|
linux-libc-dev |
CVE-2024-35945 |
中危 |
5.15.0-124.134 |
|
kernel: net: phy: phy_device: Prevent nullptr exceptions on ISR
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35945
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35946 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: rtw89: fix null pointer access when abort scan
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35946
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-19 11:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35948 |
中危 |
5.15.0-124.134 |
|
kernel: bcachefs: Check for journal entries overruning end of sb clean section
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35948
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-07-03 02:02
|
linux-libc-dev |
CVE-2024-35949 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: make sure that WRITTEN is set on all metadata blocks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35949
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-11-05 10:16
|
linux-libc-dev |
CVE-2024-35956 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35956
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35959 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35959
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35971 |
中危 |
5.15.0-124.134 |
|
kernel: net: ks8851: Handle softirqs at the end of IRQ thread to fix hang
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35971
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-11-05 10:16
|
linux-libc-dev |
CVE-2024-35979 |
中危 |
5.15.0-124.134 |
|
kernel: raid1: fix use-after-free for original bio in raid1_write_request()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35979
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35995 |
中危 |
5.15.0-124.134 |
|
kernel: ACPI: CPPC: Use access_width over bit_width for system memory accesses
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35995
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35998 |
中危 |
5.15.0-124.134 |
|
kernel: smb3: fix lock ordering potential deadlock in cifs_sync_mid_result
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35998
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-35999 |
中危 |
5.15.0-124.134 |
|
kernel: smb3: missing lock when picking channel
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35999
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-10-29 20:35
|
linux-libc-dev |
CVE-2024-36000 |
中危 |
5.15.0-124.134 |
|
kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36000
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-36003 |
中危 |
5.15.0-124.134 |
|
kernel: ice: fix LAG and VF lock dependency in ice_reset_vf()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36003
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-05-20 13:00
|
linux-libc-dev |
CVE-2024-36009 |
中危 |
5.15.0-124.134 |
|
kernel: ax25: Fix netdev refcount issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36009
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-20 10:15 修改: 2024-11-05 10:17
|
linux-libc-dev |
CVE-2024-36012 |
中危 |
5.15.0-124.134 |
|
kernel: Bluetooth: msft: fix slab-use-after-free in msft_do_close()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36012
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-23 07:15 修改: 2024-05-24 01:15
|
linux-libc-dev |
CVE-2024-36013 |
中危 |
5.15.0-124.134 |
|
kernel: Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36013
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-23 07:15 修改: 2024-11-05 10:17
|
linux-libc-dev |
CVE-2024-36021 |
中危 |
5.15.0-124.134 |
|
kernel: net: hns3: fix kernel crash when devlink reload during pf initialization
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36021
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 15:15 修改: 2024-05-30 18:19
|
linux-libc-dev |
CVE-2024-36022 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: Init zone device and drm client after mode-1 reset on reload
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36022
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 15:15 修改: 2024-05-30 18:19
|
linux-libc-dev |
CVE-2024-36024 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Disable idle reallow as part of command/gpint execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36024
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 15:15 修改: 2024-05-30 18:19
|
linux-libc-dev |
CVE-2024-36026 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36026
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 15:15 修改: 2024-05-30 18:19
|
linux-libc-dev |
CVE-2024-36244 |
中危 |
5.15.0-124.134 |
|
kernel: net/sched: taprio: extend minimum interval restriction to entire cycle too
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36244
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-21 11:15 修改: 2024-06-21 11:22
|
linux-libc-dev |
CVE-2024-36478 |
中危 |
5.15.0-124.134 |
|
kernel: null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues'
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36478
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-21 11:15 修改: 2024-10-10 12:15
|
linux-libc-dev |
CVE-2024-36479 |
中危 |
5.15.0-124.134 |
|
kernel: fpga: bridge: add owner module and take its refcount
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36479
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-24 14:15 修改: 2024-06-24 19:26
|
linux-libc-dev |
CVE-2024-36484 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net: relax socket state check at accept time.
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36484
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-21 11:15 修改: 2024-07-29 07:15
|
linux-libc-dev |
CVE-2024-36885 |
中危 |
5.15.0-124.134 |
|
kernel: drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36885
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36898 |
中危 |
5.15.0-124.134 |
|
kernel: gpiolib: cdev: fix uninitialised kfifo
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36898
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36899 |
中危 |
5.15.0-124.134 |
|
kernel: gpiolib: cdev: Fix use after free in lineinfo_changed_notify
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36899
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36900 |
中危 |
5.15.0-124.134 |
|
kernel: net: hns3: fix kernel crash when devlink reload during initialization
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36900
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36903 |
中危 |
5.15.0-124.134 |
|
kernel: ipv6: Fix potential uninit-value access in __ip6_make_skb()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36903
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36907 |
中危 |
5.15.0-124.134 |
|
kernel: SUNRPC: add a missing rpc_stat for TCP TLS
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36907
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36908 |
中危 |
5.15.0-124.134 |
|
kernel: blk-iocost: do not WARN if iocg was already offlined
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36908
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-11-07 17:35
|
linux-libc-dev |
CVE-2024-36909 |
中危 |
5.15.0-124.134 |
|
kernel: Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36909
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36910 |
中危 |
5.15.0-124.134 |
|
kernel: uio_hv_generic: Don't free decrypted memory
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36910
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-07-03 02:03
|
linux-libc-dev |
CVE-2024-36911 |
中危 |
5.15.0-124.134 |
|
kernel: hv_netvsc: Don't free decrypted memory
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36911
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36912 |
中危 |
5.15.0-124.134 |
|
kernel: Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36912
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-07-03 02:03
|
linux-libc-dev |
CVE-2024-36913 |
中危 |
5.15.0-124.134 |
|
kernel: Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36913
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-07-03 02:03
|
linux-libc-dev |
CVE-2024-36914 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Skip on writeback when it's not applicable
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36914
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-36915 |
中危 |
5.15.0-124.134 |
|
kernel: nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36915
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-08-19 05:15
|
linux-libc-dev |
CVE-2024-36917 |
中危 |
5.15.0-124.134 |
|
kernel: block: fix overflow in blk_ioctl_discard()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36917
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-10-10 12:15
|
linux-libc-dev |
CVE-2024-36918 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Check bloom filter map value size
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36918
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36920 |
中危 |
5.15.0-124.134 |
|
kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36920
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36921 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: iwlwifi: mvm: guard against invalid STA ID on removal
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36921
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36922 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: iwlwifi: read txq->read_ptr under lock
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36922
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36923 |
中危 |
5.15.0-124.134 |
|
kernel: fs/9p: fix uninitialized values during inode evict
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36923
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36924 |
中危 |
5.15.0-124.134 |
|
kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36924
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36927 |
中危 |
5.15.0-124.134 |
|
kernel: ipv4: Fix uninit-value access in __ip_make_skb()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36927
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36945 |
中危 |
5.15.0-124.134 |
|
kernel: net/smc: fix neighbour and rtable leak in smc_ib_find_route()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36945
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36948 |
中危 |
5.15.0-124.134 |
|
kernel: drm/xe/xe_migrate: Cast to output precision before multiplying operands
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36948
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36949 |
中危 |
5.15.0-124.134 |
|
kernel: amd/amdkfd: sync all devices to wait all processes being evicted
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36949
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36951 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdkfd: range check cp bad op exception interrupts
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36951
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-30 16:15 修改: 2024-05-30 18:18
|
linux-libc-dev |
CVE-2024-36966 |
中危 |
5.15.0-124.134 |
|
kernel: erofs: reliably distinguish block based and fscache mode
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36966
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-08 13:15 修改: 2024-06-10 02:52
|
linux-libc-dev |
CVE-2024-36970 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: iwlwifi: Use request_module_nowait
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36970
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-08 13:15 修改: 2024-06-10 02:52
|
linux-libc-dev |
CVE-2024-37021 |
中危 |
5.15.0-124.134 |
|
kernel: fpga: manager: add owner module and take its refcount
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37021
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-24 14:15 修改: 2024-06-24 19:26
|
linux-libc-dev |
CVE-2024-37354 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: fix crash on racing fsync and size-extending write into prealloc
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37354
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-25 15:15 修改: 2024-06-25 18:50
|
linux-libc-dev |
CVE-2024-38306 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: protect folio::private when attaching extent buffer folios
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38306
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-25 15:15 修改: 2024-06-25 18:50
|
linux-libc-dev |
CVE-2024-38540 |
中危 |
5.15.0-124.134 |
|
kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38540
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-11-14 16:15
|
linux-libc-dev |
CVE-2024-38541 |
中危 |
5.15.0-124.134 |
|
kernel: of: module: add buffer overflow check in of_modalias()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38541
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-07-03 02:05
|
linux-libc-dev |
CVE-2024-38543 |
中危 |
5.15.0-124.134 |
|
kernel: lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38543
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-08-29 02:24
|
linux-libc-dev |
CVE-2024-38553 |
中危 |
5.15.0-124.134 |
|
kernel: net: fec: remove .ndo_poll_controller to avoid deadlocks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38553
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-08-27 19:45
|
linux-libc-dev |
CVE-2024-38554 |
中危 |
5.15.0-124.134 |
|
kernel: ax25: Fix reference count leak issue of net_device
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38554
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-08-27 19:55
|
linux-libc-dev |
CVE-2024-38556 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5: Add a timeout to acquire the command queue semaphore
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38556
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-06-20 12:44
|
linux-libc-dev |
CVE-2024-38557 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5: Reload only IB representors upon lag disable/enable
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38557
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-08-29 02:23
|
linux-libc-dev |
CVE-2024-38564 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38564
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-06-20 12:44
|
linux-libc-dev |
CVE-2024-38577 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: rcu-tasks: Fix show_rcu_tasks_trace_gp_kthread buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38577
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-09-12 12:15
|
linux-libc-dev |
CVE-2024-38594 |
中危 |
5.15.0-124.134 |
|
kernel: net: stmmac: move the EST lock to struct stmmac_priv
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38594
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-10-10 12:15
|
linux-libc-dev |
CVE-2024-38602 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ax25: Fix reference count leak issues of ax25_dev
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38602
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-08-27 16:01
|
linux-libc-dev |
CVE-2024-38608 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5e: Fix netif state handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38608
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-08-27 15:58
|
linux-libc-dev |
CVE-2024-38611 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: media: i2c: et8ek8: Don't strip remove function when driver is builtin
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38611
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-19 14:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2024-38625 |
中危 |
5.15.0-124.134 |
|
kernel: fs/ntfs3: Check 'folio' pointer for NULL
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38625
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-21 11:15 修改: 2024-06-21 11:22
|
linux-libc-dev |
CVE-2024-38628 |
中危 |
5.15.0-124.134 |
|
kernel: usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind.
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38628
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-21 11:15 修改: 2024-11-05 17:35
|
linux-libc-dev |
CVE-2024-39293 |
中危 |
5.15.0-124.134 |
|
kernel: Revert "xsk: Support redirect to any socket bound to the same umem"
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39293
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-25 15:15 修改: 2024-06-25 18:50
|
linux-libc-dev |
CVE-2024-39298 |
中危 |
5.15.0-124.134 |
|
kernel: mm/memory-failure: fix handling of dissolved but not taken off from buddy pages
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39298
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-06-25 15:15 修改: 2024-06-25 18:50
|
linux-libc-dev |
CVE-2024-39472 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: xfs: fix log recovery buffer allocation for the legacy h_size fixup
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39472
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-05 07:15 修改: 2024-08-19 05:15
|
linux-libc-dev |
CVE-2024-39497 |
中危 |
5.15.0-124.134 |
|
kernel: drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39497
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-39508 |
中危 |
5.15.0-124.134 |
|
kernel: io_uring/io-wq: Use set_bit() and test_bit() at worker->flags
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39508
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
linux-libc-dev |
CVE-2024-40900 |
中危 |
5.15.0-124.134 |
|
kernel: cachefiles: remove requests from xarray during flushing requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40900
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
linux-libc-dev |
CVE-2024-40915 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: riscv: rewrite __kernel_map_pages() to fix sleeping in invalid context
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40915
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
linux-libc-dev |
CVE-2024-40918 |
中危 |
5.15.0-124.134 |
|
kernel: parisc: Try to fix random segmentation faults in package builds
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40918
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
linux-libc-dev |
CVE-2024-40953 |
中危 |
5.15.0-124.134 |
|
kernel: KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40953
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-40965 |
中危 |
5.15.0-124.134 |
|
kernel: i2c: lpi2c: Avoid calling clk_get_rate during transfer
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40965
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-09-09 17:57
|
linux-libc-dev |
CVE-2024-40966 |
中危 |
5.15.0-124.134 |
|
kernel: tty: add the option to have a tty reject a new ldisc
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40966
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
linux-libc-dev |
CVE-2024-40969 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: don't set RO when shutting down f2fs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40969
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-09-09 17:59
|
linux-libc-dev |
CVE-2024-40972 |
中危 |
5.15.0-124.134 |
|
kernel: ext4: do not create EA inode under buffer lock
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40972
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-08-29 17:15
|
linux-libc-dev |
CVE-2024-40973 |
中危 |
5.15.0-124.134 |
|
kernel: media: mtk-vcodec: potential null pointer deference in SCP
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40973
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-09-09 18:09
|
linux-libc-dev |
CVE-2024-40975 |
中危 |
5.15.0-124.134 |
|
kernel: platform/x86: x86-android-tablets: Unregister devices in reverse order
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40975
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
linux-libc-dev |
CVE-2024-40977 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40977
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-09-09 18:11
|
linux-libc-dev |
CVE-2024-40979 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: ath12k: fix kernel crash during resume
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40979
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
linux-libc-dev |
CVE-2024-40982 |
中危 |
5.15.0-124.134 |
|
kernel: ssb: Fix potential NULL pointer dereference in ssb_device_uevent()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40982
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-09-09 18:13
|
linux-libc-dev |
CVE-2024-40989 |
中危 |
5.15.0-124.134 |
|
kernel: KVM: arm64: Disassociate vcpus from redistributor region on teardown
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40989
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
linux-libc-dev |
CVE-2024-40998 |
中危 |
5.15.0-124.134 |
|
kernel: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40998
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
linux-libc-dev |
CVE-2024-40999 |
中危 |
5.15.0-124.134 |
|
kernel: net: ena: Add validation for completion descriptors consistency
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-40999
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-07-12 16:34
|
linux-libc-dev |
CVE-2024-41001 |
中危 |
5.15.0-124.134 |
|
kernel: io_uring/sqpoll: work around a potential audit memory leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41001
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-12 13:15 修改: 2024-08-21 16:17
|
linux-libc-dev |
CVE-2024-41008 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: change vm->task_info handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41008
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-16 08:15 修改: 2024-07-16 13:43
|
linux-libc-dev |
CVE-2024-41011 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdkfd: don't allow mapping the MMIO HDP page with large pages
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41011
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-18 07:15 修改: 2024-09-06 13:19
|
linux-libc-dev |
CVE-2024-41012 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: filelock: Remove locks reliably when fcntl/close race is detected
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41012
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-23 08:15 修改: 2024-09-12 15:28
|
linux-libc-dev |
CVE-2024-41013 |
中危 |
5.15.0-124.134 |
|
kernel: xfs: don't walk off the end of a directory data block
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41013
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 07:15 修改: 2024-07-29 14:12
|
linux-libc-dev |
CVE-2024-41014 |
中危 |
5.15.0-124.134 |
|
kernel: xfs: add bounds checking to xlog_recover_process_data
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41014
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 07:15 修改: 2024-07-29 14:12
|
linux-libc-dev |
CVE-2024-41015 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ocfs2: add bounds checking to ocfs2_check_dir_entry()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41015
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 07:15 修改: 2024-07-29 14:12
|
linux-libc-dev |
CVE-2024-41017 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: jfs: don't walk off the end of ealist
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41017
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 07:15 修改: 2024-07-29 14:12
|
linux-libc-dev |
CVE-2024-41019 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: fs/ntfs3: Validate ff offset
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41019
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 07:15 修改: 2024-07-29 14:12
|
linux-libc-dev |
CVE-2024-41020 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: filelock: Fix fcntl/close race recovery compat path
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41020
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 14:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41022 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41022
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 14:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41023 |
中危 |
5.15.0-124.134 |
|
kernel: sched/deadline: Fix task_struct reference leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41023
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41030 |
中危 |
5.15.0-124.134 |
|
kernel: ksmbd: discard write access to the directory open
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41030
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41031 |
中危 |
5.15.0-124.134 |
|
kernel: mm/filemap: skip to create PMD-sized page cache if needed
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41031
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41036 |
中危 |
5.15.0-124.134 |
|
kernel: net: ks8851: Fix deadlock with the SPI chip variant
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41036
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-09-10 18:06
|
linux-libc-dev |
CVE-2024-41042 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: netfilter: nf_tables: prefer nft_chain_validate
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41042
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-08-19 05:15
|
linux-libc-dev |
CVE-2024-41045 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Defer work in bpf_timer_cancel_and_free
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41045
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41050 |
中危 |
5.15.0-124.134 |
|
kernel: cachefiles: cyclic allocation of msg_id to avoid reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41050
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41060 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/radeon: check bo_va->bo is non-NULL before using it
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41060
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-09-10 17:23
|
linux-libc-dev |
CVE-2024-41062 |
中危 |
5.15.0-124.134 |
|
kernel: bluetooth/l2cap: sync sock recv cb and release
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41062
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41063 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: Bluetooth: hci_core: cancel all works upon hci_unregister_dev()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41063
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-09-10 17:10
|
linux-libc-dev |
CVE-2024-41064 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: powerpc/eeh: avoid possible crash when edev->pdev changes
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41064
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-08-26 14:19
|
linux-libc-dev |
CVE-2024-41065 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: powerpc/pseries: Whitelist dtl slub object for copying to userspace
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41065
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41066 |
中危 |
5.15.0-124.134 |
|
kernel: ibmvnic: Add tx check to prevent skb leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41066
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-09-10 17:06
|
linux-libc-dev |
CVE-2024-41067 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: scrub: handle RST lookup error correctly
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41067
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41068 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: s390/sclp: Fix sclp_init() cleanup on failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41068
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41069 |
中危 |
5.15.0-124.134 |
|
kernel: ASoC: topology: Fix references to freed memory
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41069
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41070 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41070
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-08-22 14:05
|
linux-libc-dev |
CVE-2024-41071 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41071
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-10-17 14:15
|
linux-libc-dev |
CVE-2024-41072 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: wifi: cfg80211: wext: add extra SIOCSIWSCAN data check
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41072
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41073 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: nvme: avoid double free special payload
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41073
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-08-22 14:11
|
linux-libc-dev |
CVE-2024-41074 |
中危 |
5.15.0-124.134 |
|
kernel: cachefiles: Set object to close if ondemand_id < 0 in copen
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41074
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41075 |
中危 |
5.15.0-124.134 |
|
kernel: cachefiles: add consistency check for copen/cread
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41075
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41077 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: null_blk: fix validation of block size
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41077
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41078 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: btrfs: qgroup: fix quota root leak after quota disable failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41078
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41079 |
中危 |
5.15.0-124.134 |
|
kernel: nvmet: always initialize cqe.result
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41079
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41080 |
中危 |
5.15.0-124.134 |
|
kernel: io_uring: fix possible deadlock in io_register_iowq_max_workers()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41080
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-08-22 13:39
|
linux-libc-dev |
CVE-2024-41081 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ila: block BH in ila_output()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41081
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41082 |
中危 |
5.15.0-124.134 |
|
kernel: nvme-fabrics: use reserved tag for reg read/write command
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41082
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
linux-libc-dev |
CVE-2024-41088 |
中危 |
5.15.0-124.134 |
|
kernel: can: mcp251xfd: fix infinite loop when xmit fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41088
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 16:15 修改: 2024-08-22 13:16
|
linux-libc-dev |
CVE-2024-41090 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: virtio-net: tap: mlx5_core short frame denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41090
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 07:15 修改: 2024-07-29 14:12
|
linux-libc-dev |
CVE-2024-41091 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: virtio-net: tun: mlx5_core short frame denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41091
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 07:15 修改: 2024-07-29 14:12
|
linux-libc-dev |
CVE-2024-41098 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ata: libata-core: Fix null pointer dereference on error
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41098
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 16:15 修改: 2024-09-04 12:15
|
linux-libc-dev |
CVE-2024-42063 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Mark bpf prog stack with kmsan_unposion_memory in interpreter mode
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42063
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 16:15 修改: 2024-09-05 17:42
|
linux-libc-dev |
CVE-2024-42067 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Take return from set_memory_rox() into account with bpf_jit_binary_lock_ro()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42067
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 16:15 修改: 2024-07-30 19:02
|
linux-libc-dev |
CVE-2024-42091 |
中危 |
5.15.0-124.134 |
|
kernel: drm/xe: Check pat.ops before dumping PAT settings
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42091
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 18:15 修改: 2024-07-30 13:33
|
linux-libc-dev |
CVE-2024-42107 |
中危 |
5.15.0-124.134 |
|
kernel: ice: Don't process extts if PTP is disabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42107
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42110 |
中危 |
5.15.0-124.134 |
|
kernel: net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42110
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42114 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42114
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-09-25 14:44
|
linux-libc-dev |
CVE-2024-42116 |
中危 |
5.15.0-124.134 |
|
kernel: igc: fix a log entry using uninitialized netdev
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42116
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42117 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: ASSERT when failing to find index by plane/stream id
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42117
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42118 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Do not return negative stream id for array
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42118
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42122 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add NULL pointer check for kzalloc
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42122
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-09-16 13:49
|
linux-libc-dev |
CVE-2024-42125 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42125
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42126 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt.
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42126
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-08-19 05:15
|
linux-libc-dev |
CVE-2024-42128 |
中危 |
5.15.0-124.134 |
|
kernel: leds: an30259a: Use devm_mutex_init() for mutex initialization
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42128
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42129 |
中危 |
5.15.0-124.134 |
|
kernel: leds: mlxreg: Use devm_mutex_init() for mutex initialization
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42129
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42134 |
中危 |
5.15.0-124.134 |
|
kernel: virtio-pci: Check if is_avq is NULL
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42134
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42135 |
中危 |
5.15.0-124.134 |
|
kernel: vhost_task: Handle SIGKILL by flushing work and exiting
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42135
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42139 |
中危 |
5.15.0-124.134 |
|
kernel: ice: Fix improper extts handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42139
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42144 |
中危 |
5.15.0-124.134 |
|
kernel: thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42144
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-09-16 14:12
|
linux-libc-dev |
CVE-2024-42146 |
中危 |
5.15.0-124.134 |
|
kernel: drm/xe: Add outer runtime_pm protection to xe_live_ktest@xe_dma_buf
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42146
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42147 |
中危 |
5.15.0-124.134 |
|
kernel: crypto: hisilicon/debugfs - Fix debugfs uninit process issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42147
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42151 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: mark bpf_dummy_struct_ops.test_1 parameter as nullable
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42151
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 13:32
|
linux-libc-dev |
CVE-2024-42155 |
中危 |
5.15.0-124.134 |
|
kernel: s390/pkey: Wipe copies of protected- and secure-keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42155
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-08-08 15:01
|
linux-libc-dev |
CVE-2024-42230 |
中危 |
5.15.0-124.134 |
|
kernel: powerpc/pseries: Fix scv instruction crash with kexec
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-30 08:15 修改: 2024-07-30 19:32
|
linux-libc-dev |
CVE-2024-42239 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Fail bpf_timer_cancel when callback is being cancelled
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42239
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-07 16:15 修改: 2024-08-08 14:54
|
linux-libc-dev |
CVE-2024-42246 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42246
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-07 16:15 修改: 2024-09-12 12:15
|
linux-libc-dev |
CVE-2024-42252 |
中危 |
5.15.0-124.134 |
|
kernel: closures: Change BUG_ON() to WARN_ON()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42252
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-08 09:15 修改: 2024-09-06 13:37
|
linux-libc-dev |
CVE-2024-42253 |
中危 |
5.15.0-124.134 |
|
kernel: gpio: pca953x: fix pca953x_irq_bus_sync_unlock race
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42253
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-08 09:15 修改: 2024-09-06 13:38
|
linux-libc-dev |
CVE-2024-42259 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/i915/gem: Fix Virtual Memory mapping boundaries calculation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42259
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-14 15:15 修改: 2024-09-25 01:15
|
linux-libc-dev |
CVE-2024-42265 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: protect the fetch of ->fd[fd] in do_dup2() from mispredictions
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42265
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42267 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: riscv/mm: Add handling for VM_FAULT_SIGSEGV in mm_fault_error()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42267
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42269 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init().
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42269
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 20:53
|
linux-libc-dev |
CVE-2024-42270 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init().
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42270
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 20:01
|
linux-libc-dev |
CVE-2024-42271 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net/iucv: fix use after free in iucv_sock_close()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42271
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 20:03
|
linux-libc-dev |
CVE-2024-42272 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: sched: act_ct: take care of padding in struct zones_ht_key
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42272
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-09-30 13:40
|
linux-libc-dev |
CVE-2024-42273 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: assign CURSEG_ALL_DATA_ATGC if blkaddr is valid
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42273
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42274 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: Revert "ALSA: firewire-lib: operate for period elapse event in process context"
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42274
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42276 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: nvme-pci: add missing condition check for existence of mapped data
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42276
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42277 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42277
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-09-10 18:46
|
linux-libc-dev |
CVE-2024-42280 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: mISDN: Fix a use after free in hfcmulti_tx()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42280
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-09-10 18:43
|
linux-libc-dev |
CVE-2024-42281 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: bpf: Fix a segment issue when downgrading gso_size
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42281
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42283 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net: nexthop: Initialize all fields in dumped nexthops
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42283
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 19:54
|
linux-libc-dev |
CVE-2024-42284 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: tipc: Return non-zero value from tipc_udp_addr2str() on error
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42284
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 19:47
|
linux-libc-dev |
CVE-2024-42285 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: RDMA/iwcm: Fix a use-after-free related to destroying CM IDs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42285
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 19:45
|
linux-libc-dev |
CVE-2024-42286 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: scsi: qla2xxx: validate nvme_local_port correctly
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42286
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-09-10 19:02
|
linux-libc-dev |
CVE-2024-42287 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: scsi: qla2xxx: Complete command early within lock
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42287
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-09-10 19:05
|
linux-libc-dev |
CVE-2024-42288 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: scsi: qla2xxx: Fix for possible memory corruption
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42288
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-09-05 17:38
|
linux-libc-dev |
CVE-2024-42289 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: scsi: qla2xxx: During vport delete send async logout explicitly
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42289
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-09-05 17:37
|
linux-libc-dev |
CVE-2024-42290 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: irqchip/imx-irqsteer: Handle runtime power management correctly
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42290
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42291 |
中危 |
5.15.0-124.134 |
|
kernel: ice: Add a per-VF limit on number of FDIR filters
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42291
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-11-14 16:15
|
linux-libc-dev |
CVE-2024-42292 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: kobject_uevent: Fix OOB access within zap_modalias_env()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42292
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42295 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: nilfs2: handle inconsistent state in nilfs_btnode_create_block()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42295
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42296 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: f2fs: fix return value of f2fs_convert_inline_inode()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42296
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42297 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: f2fs: fix to don't dirty inode for readonly filesystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42297
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-09-30 13:41
|
linux-libc-dev |
CVE-2024-42299 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: fs/ntfs3: Update log->page_{mask,bits} if log->page_size changed
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42299
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42301 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: dev/parport: fix the array out-of-bounds risk
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42301
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-22 16:31
|
linux-libc-dev |
CVE-2024-42302 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42302
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-22 16:37
|
linux-libc-dev |
CVE-2024-42304 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ext4: make sure the first directory block is not a hole
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42304
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42305 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ext4: check dot and dotdot of dx_root before making dir indexed
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42305
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42306 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: udf: Avoid using corrupted block bitmap buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42306
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42309 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42309
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-22 16:01
|
linux-libc-dev |
CVE-2024-42310 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42310
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-22 16:01
|
linux-libc-dev |
CVE-2024-42311 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42311
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-09-03 17:38
|
linux-libc-dev |
CVE-2024-42312 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: sysctl: always initialize i_uid/i_gid
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42312
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42313 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: media: venus: fix use after free in vdec_close
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42313
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-22 16:01
|
linux-libc-dev |
CVE-2024-42315 |
中危 |
5.15.0-124.134 |
|
kernel: exfat: fix potential deadlock on __exfat_get_dentry_set
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42315
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-22 15:51
|
linux-libc-dev |
CVE-2024-42318 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: landlock: Don't lose track of restrictions on cred_transfer
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42318
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42319 |
中危 |
5.15.0-124.134 |
|
kernel: mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42319
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42320 |
中危 |
5.15.0-124.134 |
|
kernel: s390/dasd: fix error checks in dasd_copy_pair_store()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42320
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-09-30 12:54
|
linux-libc-dev |
CVE-2024-42321 |
中危 |
5.15.0-124.134 |
|
kernel: net: flow_dissector: use DEBUG_NET_WARN_ON_ONCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42321
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-42322 |
中危 |
5.15.0-124.134 |
|
kernel: ipvs: properly dereference pe in ip_vs_add_service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42322
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 09:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-43817 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net: missing check virtio
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43817
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-09-03 17:41
|
linux-libc-dev |
CVE-2024-43819 |
中危 |
5.15.0-124.134 |
|
kernel: kvm: s390: Reject memory region operations for ucontrol VMs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43819
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-09-03 17:47
|
linux-libc-dev |
CVE-2024-43823 |
中危 |
5.15.0-124.134 |
|
kernel: PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43823
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-09-03 17:49
|
linux-libc-dev |
CVE-2024-43824 |
中危 |
5.15.0-124.134 |
|
kernel: PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43824
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-09-03 17:48
|
linux-libc-dev |
CVE-2024-43828 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ext4: fix infinite loop when replaying fast_commit
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43828
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-08-22 15:41
|
linux-libc-dev |
CVE-2024-43829 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/qxl: Add check for drm_cvt_mode
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43829
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-09-30 12:51
|
linux-libc-dev |
CVE-2024-43830 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: leds: trigger: Unregister sysfs attributes before calling deactivate()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43830
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-43831 |
中危 |
5.15.0-124.134 |
|
kernel: media: mediatek: vcodec: Handle invalid decoder vsi
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43831
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-43832 |
中危 |
5.15.0-124.134 |
|
kernel: s390/uv: Don't call folio_wait_writeback() without a folio reference
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43832
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-08-19 12:59
|
linux-libc-dev |
CVE-2024-43834 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: xdp: fix invalid wait context of page_pool_destroy()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43834
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-10-30 21:44
|
linux-libc-dev |
CVE-2024-43835 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: virtio_net: Fix napi_skb_cache_put warning
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43835
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-10-30 21:45
|
linux-libc-dev |
CVE-2024-43839 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: bna: adjust 'name' buf size of bna_tcb and bna_ccb structures
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43839
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-10-30 21:49
|
linux-libc-dev |
CVE-2024-43841 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: wifi: virt_wifi: avoid reporting connection success with wrong SSID
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43841
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-10-29 16:27
|
linux-libc-dev |
CVE-2024-43842 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43842
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-09-30 13:55
|
linux-libc-dev |
CVE-2024-43844 |
中危 |
5.15.0-124.134 |
|
kernel: wifi rtw89 wow: fix GTK offload H2C skbuff issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43844
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-10-25 19:49
|
linux-libc-dev |
CVE-2024-43846 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: lib: objagg: Fix general protection fault
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43846
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-10-25 19:52
|
linux-libc-dev |
CVE-2024-43849 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: soc: qcom: pdr: protect locator_addr with the main mutex
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43849
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-10-24 16:02
|
linux-libc-dev |
CVE-2024-43853 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: cgroup/cpuset: Prevent UAF in proc_cpuset_show()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43853
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-09-04 12:15
|
linux-libc-dev |
CVE-2024-43854 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: block: initialize integrity buffer to zero before writing it to media
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43854
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-09-12 12:15
|
linux-libc-dev |
CVE-2024-43856 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: dma: fix call order in dmam_free_coherent
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43856
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-08-22 17:57
|
linux-libc-dev |
CVE-2024-43858 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: jfs: Fix array-index-out-of-bounds in diFree
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43858
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-08-22 17:40
|
linux-libc-dev |
CVE-2024-43860 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: remoteproc: imx_rproc: Skip over memory region when node value is NULL
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43860
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-17 10:15 修改: 2024-08-22 17:08
|
linux-libc-dev |
CVE-2024-43861 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net: usb: qmi_wwan: fix memory leak for not ip packets
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43861
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-20 22:15 修改: 2024-09-03 13:45
|
linux-libc-dev |
CVE-2024-43863 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/vmwgfx: Fix a deadlock in dma buf fence polling
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43863
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 00:15 修改: 2024-09-03 13:42
|
linux-libc-dev |
CVE-2024-43866 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5: Always drain health in shutdown callback
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43866
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 00:15 修改: 2024-10-17 14:15
|
linux-libc-dev |
CVE-2024-43867 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/nouveau: prime: fix refcount underflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43867
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 00:15 修改: 2024-08-21 12:30
|
linux-libc-dev |
CVE-2024-43869 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: perf: Fix event leak upon exec and file release
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43869
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 01:15 修改: 2024-08-21 12:30
|
linux-libc-dev |
CVE-2024-43870 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: perf: Fix event leak upon exit
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43870
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 01:15 修改: 2024-08-21 12:30
|
linux-libc-dev |
CVE-2024-43871 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: devres: Fix memory leakage caused by driver API devm_free_percpu()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43871
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 01:15 修改: 2024-09-03 13:39
|
linux-libc-dev |
CVE-2024-43872 |
中危 |
5.15.0-124.134 |
|
kernel: RDMA/hns: Fix soft lockup under heavy CEQE load
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43872
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 01:15 修改: 2024-09-03 13:38
|
linux-libc-dev |
CVE-2024-43873 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: vhost/vsock: always initialize seqpacket_allow
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43873
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 01:15 修改: 2024-09-03 13:35
|
linux-libc-dev |
CVE-2024-43875 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: PCI: endpoint: Clean up error handling in vpci_scan_bus()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43875
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 01:15 修改: 2024-08-21 12:30
|
linux-libc-dev |
CVE-2024-43879 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43879
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 01:15 修改: 2024-08-21 12:30
|
linux-libc-dev |
CVE-2024-43880 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: mlxsw: spectrum_acl_erp: Fix object nesting warning
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43880
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-21 01:15 修改: 2024-08-21 12:30
|
linux-libc-dev |
CVE-2024-43883 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: usb: vhci-hcd: Do not drop references before new references are gained
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43883
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-23 13:15 修改: 2024-08-23 16:18
|
linux-libc-dev |
CVE-2024-43884 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: Bluetooth: MGMT: Add error handling to pair_device()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43884
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 08:15 修改: 2024-09-04 12:15
|
linux-libc-dev |
CVE-2024-43889 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: padata: Fix possible divide-by-0 panic in padata_mt_helper()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43889
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 14:38
|
linux-libc-dev |
CVE-2024-43890 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: tracing: Fix overflow in get_free_elt()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43890
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-09-05 18:48
|
linux-libc-dev |
CVE-2024-43892 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: memcg: protect concurrent access to mem_cgroup_idr
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43892
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-09-12 12:15
|
linux-libc-dev |
CVE-2024-43893 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: serial: core: check uartclk for zero to avoid divide by zero
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43893
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-09-10 18:13
|
linux-libc-dev |
CVE-2024-43894 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/client: fix null pointer dereference in drm_client_modeset_probe
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43894
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-09-10 18:09
|
linux-libc-dev |
CVE-2024-43895 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Skip Recompute DSC Params if no Stream on Link
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43895
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-10-10 12:15
|
linux-libc-dev |
CVE-2024-43899 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Fix null pointer deref in dcn20_resource.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43899
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 14:38
|
linux-libc-dev |
CVE-2024-43900 |
中危 |
5.15.0-124.134 |
|
kernel: media: xc2028: avoid use-after-free in load_firmware_cb()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43900
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 14:38
|
linux-libc-dev |
CVE-2024-43902 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/display: Add null checker before passing variables
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43902
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 14:38
|
linux-libc-dev |
CVE-2024-43903 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43903
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 13:39
|
linux-libc-dev |
CVE-2024-43904 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43904
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-43905 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43905
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-09-12 12:15
|
linux-libc-dev |
CVE-2024-43906 |
中危 |
5.15.0-124.134 |
|
kernel: drm/admgpu: fix dereferencing null pointer context
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43906
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 13:41
|
linux-libc-dev |
CVE-2024-43907 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43907
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 13:41
|
linux-libc-dev |
CVE-2024-43908 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdgpu: Fix the null pointer dereference to ras_manager
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43908
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 13:41
|
linux-libc-dev |
CVE-2024-43909 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdgpu/pm: Fix the null pointer dereference for smu7
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43909
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 13:41
|
linux-libc-dev |
CVE-2024-43910 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: add missing check_func_arg_reg_off() to prevent out-of-bounds memory accesses
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43910
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-09-05 18:30
|
linux-libc-dev |
CVE-2024-43911 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: mac80211: fix NULL dereference at band check in starting tx ba session
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43911
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-43912 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: nl80211: disallow setting special AP channel widths
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43912
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-09-05 18:19
|
linux-libc-dev |
CVE-2024-43913 |
中危 |
5.15.0-124.134 |
|
kernel: nvme: apple: fix device reference counting
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43913
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-09-05 18:12
|
linux-libc-dev |
CVE-2024-43914 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: md/raid5: avoid BUG_ON() while continue reshape after reassembling
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43914
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-09-05 18:03
|
linux-libc-dev |
CVE-2024-44934 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net: bridge: mcast: wait for previous gc cycles when removing port
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44934
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 16:07
|
linux-libc-dev |
CVE-2024-44935 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: sctp: Fix null-ptr-deref in reuseport_add_sock().
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44935
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 11:15 修改: 2024-08-27 16:09
|
linux-libc-dev |
CVE-2024-44938 |
中危 |
5.15.0-124.134 |
|
kernel: jfs: Fix shift-out-of-bounds in dbDiscardAG
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44938
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 12:15 修改: 2024-09-12 14:05
|
linux-libc-dev |
CVE-2024-44939 |
中危 |
5.15.0-124.134 |
|
kernel: jfs: fix null ptr deref in dtInsertEntry
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44939
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 12:15 修改: 2024-09-12 20:58
|
linux-libc-dev |
CVE-2024-44944 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: netfilter: ctnetlink: use helper function to calculate expect ID
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44944
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-30 08:15 修改: 2024-09-10 08:15
|
linux-libc-dev |
CVE-2024-44946 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: kcm: Serialise kcm_sendmsg() for the same socket.
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44946
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-31 14:15 修改: 2024-09-04 12:15
|
linux-libc-dev |
CVE-2024-44947 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: fuse: Initialize beyond-EOF page contents before setting uptodate
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44947
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-02 18:15 修改: 2024-09-16 17:52
|
linux-libc-dev |
CVE-2024-44948 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: x86/mtrr: Check if fixed MTRRs exist before saving them
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44948
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-09-05 12:53
|
linux-libc-dev |
CVE-2024-44949 |
中危 |
5.15.0-124.134 |
|
kernel: parisc: fix a possible DMA corruption
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44949
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-09 13:53
|
linux-libc-dev |
CVE-2024-44950 |
中危 |
5.15.0-124.134 |
|
kernel: serial: sc16is7xx: fix invalid FIFO access with special register set
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44950
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-09 14:21
|
linux-libc-dev |
CVE-2024-44952 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: driver core: Fix uevent_show() vs driver detach race
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44952
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-11-09 10:15
|
linux-libc-dev |
CVE-2024-44954 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ALSA: line6: Fix racy access to midibuf
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44954
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-10 18:02
|
linux-libc-dev |
CVE-2024-44955 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Don't refer to dc_sink in is_dsc_need_re_compute
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44955
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-10 17:57
|
linux-libc-dev |
CVE-2024-44956 |
中危 |
5.15.0-124.134 |
|
kernel: drm/xe/preempt_fence: enlarge the fence critical section
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44956
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-09-06 16:37
|
linux-libc-dev |
CVE-2024-44957 |
中危 |
5.15.0-124.134 |
|
kernel: xen: privcmd: Switch from mutex to spinlock for irqfds
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44957
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-09-06 16:37
|
linux-libc-dev |
CVE-2024-44958 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: sched/smt: Fix unbalance sched_smt_present dec/inc
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44958
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-10 17:56
|
linux-libc-dev |
CVE-2024-44960 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: usb: gadget: core: Check for unset descriptor
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44960
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-04 16:44
|
linux-libc-dev |
CVE-2024-44961 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: Forward soft recovery errors to userspace
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44961
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-04 16:39
|
linux-libc-dev |
CVE-2024-44962 |
中危 |
5.15.0-124.134 |
|
kernel: Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44962
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-04 16:20
|
linux-libc-dev |
CVE-2024-44963 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: do not BUG_ON() when freeing tree block after error
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44963
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-04 16:19
|
linux-libc-dev |
CVE-2024-44965 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: x86/mm: Fix pti_clone_pgtable() alignment assumption
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44965
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-04 16:17
|
linux-libc-dev |
CVE-2024-44966 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: binfmt_flat: Fix corruption when not offsetting data start
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44966
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-04 16:15
|
linux-libc-dev |
CVE-2024-44969 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: s390/sclp: Prevent release of buffer in I/O
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44969
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-03 17:38
|
linux-libc-dev |
CVE-2024-44970 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44970
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-03 14:22
|
linux-libc-dev |
CVE-2024-44971 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44971
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-09-05 17:54
|
linux-libc-dev |
CVE-2024-44972 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: do not clear page dirty inside extent_write_locked_range()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44972
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 19:15 修改: 2024-10-03 16:10
|
linux-libc-dev |
CVE-2024-44974 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: mptcp: pm: avoid possible UaF when selecting endp
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44974
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-12 12:15
|
linux-libc-dev |
CVE-2024-44982 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44982
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-10-10 17:09
|
linux-libc-dev |
CVE-2024-44983 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: netfilter: flowtable: validate vlan header
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44983
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-10 16:57
|
linux-libc-dev |
CVE-2024-44985 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ipv6: prevent possible UAF in ip6_xmit()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44985
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-05 17:54
|
linux-libc-dev |
CVE-2024-44986 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ipv6: fix possible UAF in ip6_finish_output2()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44986
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-05 17:54
|
linux-libc-dev |
CVE-2024-44987 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ipv6: prevent UAF in ip6_send_skb()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44987
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-05 17:53
|
linux-libc-dev |
CVE-2024-44988 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net: dsa: mv88e6xxx: Fix out-of-bound access
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44988
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-44989 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: bonding: fix xfrm real_dev null pointer dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44989
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-06 16:31
|
linux-libc-dev |
CVE-2024-44990 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: bonding: fix null pointer deref in bond_ipsec_offload_ok
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44990
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-06 16:31
|
linux-libc-dev |
CVE-2024-44995 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: net: hns3: fix a deadlock problem when config TC during resetting
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44995
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-15 18:15
|
linux-libc-dev |
CVE-2024-44998 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: atm: idt77252: prevent use after free in dequeue_rx()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44998
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-06 16:28
|
linux-libc-dev |
CVE-2024-44999 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: gtp: pull network headers in gtp_dev_xmit()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-44999
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-06 16:27
|
linux-libc-dev |
CVE-2024-45003 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: vfs: Don't evict inode under the inode lru traversing context
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45003
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-11-05 10:19
|
linux-libc-dev |
CVE-2024-45006 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45006
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-06 16:26
|
linux-libc-dev |
CVE-2024-45007 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: char: xillybus: Don't destroy workqueue from work item running on it
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45007
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-05 12:53
|
linux-libc-dev |
CVE-2024-45008 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: Input: MT - limit max slots
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45008
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-04 20:15 修改: 2024-09-05 12:53
|
linux-libc-dev |
CVE-2024-45009 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: mptcp: pm: only decrement add_addr_accepted for MPJ req
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45009
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:36
|
linux-libc-dev |
CVE-2024-45010 |
中危 |
5.15.0-124.134 |
|
kernel: mptcp: pm: only mark 'subflow' endp as available
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:35
|
linux-libc-dev |
CVE-2024-45011 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: char: xillybus: Check USB endpoints when probing device
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45011
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:36
|
linux-libc-dev |
CVE-2024-45015 |
中危 |
5.15.0-124.134 |
|
kernel: drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45015
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:35
|
linux-libc-dev |
CVE-2024-45017 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5: Fix IPsec RoCE MPV trace call
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45017
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:36
|
linux-libc-dev |
CVE-2024-45018 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: netfilter: flowtable: initialise extack before use
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45018
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:36
|
linux-libc-dev |
CVE-2024-45021 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: memcg_write_event_control(): fix a user-triggerable oops
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45021
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:36
|
linux-libc-dev |
CVE-2024-45025 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45025
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:30
|
linux-libc-dev |
CVE-2024-45026 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: s390/dasd: fix error recovery leading to data corruption on ESE devices
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45026
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:29
|
linux-libc-dev |
CVE-2024-45028 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: mmc: mmc_test: Fix NULL dereference on allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45028
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-11 16:15 修改: 2024-09-13 16:29
|
linux-libc-dev |
CVE-2024-46673 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: scsi: aacraid: Fix double-free on probe failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46673
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 06:15 修改: 2024-09-13 16:51
|
linux-libc-dev |
CVE-2024-46675 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: usb: dwc3: core: Prevent USB core invalid event buffer address access
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46675
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 06:15 修改: 2024-09-20 17:18
|
linux-libc-dev |
CVE-2024-46676 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: nfc: pn533: Add poll mod list filling check
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46676
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 06:15 修改: 2024-09-23 14:42
|
linux-libc-dev |
CVE-2024-46677 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: gtp: fix a potential NULL pointer dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46677
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 06:15 修改: 2024-09-13 16:51
|
linux-libc-dev |
CVE-2024-46678 |
中危 |
5.15.0-124.134 |
|
kernel: bonding: change ipsec_lock from spin lock to mutex
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46678
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 06:15 修改: 2024-09-23 14:44
|
linux-libc-dev |
CVE-2024-46679 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ethtool: check device is present when getting link settings
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46679
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 06:15 修改: 2024-09-23 14:47
|
linux-libc-dev |
CVE-2024-46681 |
中危 |
5.15.0-124.134 |
|
kernel: pktgen: use cpus_read_lock() in pg_net_init()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46681
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 06:15 修改: 2024-09-19 18:10
|
linux-libc-dev |
CVE-2024-46685 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: pinctrl: single: fix potential NULL dereference in pcs_get_function()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46685
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 06:15 修改: 2024-09-14 16:00
|
linux-libc-dev |
CVE-2024-46689 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: soc: qcom: cmd-db: Map shared memory as WC, not WB
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46689
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 06:15 修改: 2024-09-20 15:52
|
linux-libc-dev |
CVE-2024-46702 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: thunderbolt: Mark XDomain as unplugged when router is removed
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46702
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 07:15 修改: 2024-09-19 13:35
|
linux-libc-dev |
CVE-2024-46705 |
中危 |
5.15.0-124.134 |
|
kernel: drm/xe: reset mmio mappings with devm
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46705
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 07:15 修改: 2024-09-19 13:30
|
linux-libc-dev |
CVE-2024-46707 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46707
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 07:15 修改: 2024-09-19 13:29
|
linux-libc-dev |
CVE-2024-46713 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: perf/aux: Fix AUX buffer serialization
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46713
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-13 15:15 修改: 2024-09-13 16:37
|
linux-libc-dev |
CVE-2024-46714 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/display: Skip wbscl_set_scaler_filter if filter is null
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46714
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-30 12:50
|
linux-libc-dev |
CVE-2024-46715 |
中危 |
5.15.0-124.134 |
|
kernel: driver: iio: add missing checks on iio_info's callback access
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46715
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46716 |
中危 |
5.15.0-124.134 |
|
kernel: dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46716
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46717 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5e: SHAMPO, Fix incorrect page release
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46717
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46718 |
中危 |
5.15.0-124.134 |
|
kernel: drm/xe: Don't overmap identity VRAM mapping
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46718
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46719 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: usb: typec: ucsi: Fix null pointer dereference in trace
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46719
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 18:21
|
linux-libc-dev |
CVE-2024-46720 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: fix dereference after null check
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46720
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 18:22
|
linux-libc-dev |
CVE-2024-46721 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: apparmor: fix possible NULL pointer dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46721
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 18:22
|
linux-libc-dev |
CVE-2024-46722 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdgpu: fix mc_data out-of-bounds read warning
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46722
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 18:23
|
linux-libc-dev |
CVE-2024-46723 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdgpu: fix ucode out-of-bounds read warning
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46723
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 18:30
|
linux-libc-dev |
CVE-2024-46724 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46724
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 18:30
|
linux-libc-dev |
CVE-2024-46725 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdgpu: Fix out-of-bounds write warning
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46725
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 18:40
|
linux-libc-dev |
CVE-2024-46726 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Ensure index calculation will not overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46726
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 18:36
|
linux-libc-dev |
CVE-2024-46727 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add otg_master NULL check within resource_log_pipe_topology_update
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46727
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-30 12:49
|
linux-libc-dev |
CVE-2024-46728 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check index for aux_rd_interval before using
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46728
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-26 13:31
|
linux-libc-dev |
CVE-2024-46729 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Fix incorrect size calculation for loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46729
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46730 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Ensure array index tg_inst won't be -1
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46730
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-30 12:49
|
linux-libc-dev |
CVE-2024-46731 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/pm: fix the Out-of-bounds read warning
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46731
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-26 13:29
|
linux-libc-dev |
CVE-2024-46732 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/display: Assign linear_pitch_alignment even for VM
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46732
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-26 13:28
|
linux-libc-dev |
CVE-2024-46733 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: fix qgroup reserve leaks in cow_file_range
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46733
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 07:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46737 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: nvmet-tcp: fix kernel crash if commands allocation fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46737
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:35
|
linux-libc-dev |
CVE-2024-46738 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: VMCI: Fix use-after-free when removing resource in vmci_resource_remove()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46738
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:35
|
linux-libc-dev |
CVE-2024-46739 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46739
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:34
|
linux-libc-dev |
CVE-2024-46740 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: binder: fix UAF caused by offsets overwrite
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46740
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:34
|
linux-libc-dev |
CVE-2024-46742 |
中危 |
5.15.0-124.134 |
|
kernel: smb/server: fix potential null-ptr-deref of lease_ctx_info in smb2_open()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46742
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:32
|
linux-libc-dev |
CVE-2024-46743 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: of/irq: Prevent device address out-of-bounds read in interrupt map walk
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46743
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:32
|
linux-libc-dev |
CVE-2024-46744 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: Squashfs: sanity check symbolic link size
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46744
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-30 13:36
|
linux-libc-dev |
CVE-2024-46745 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: Input: uinput - reject requests with unreasonable number of slots
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46745
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46746 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: HID: amd_sfh: free driver_data after destroying hid device
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46746
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-26 12:47
|
linux-libc-dev |
CVE-2024-46747 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46747
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:31
|
linux-libc-dev |
CVE-2024-46748 |
中危 |
5.15.0-124.134 |
|
kernel: cachefiles: Set the max subreq size for cache writes to MAX_RW_COUNT
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46748
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46749 |
中危 |
5.15.0-124.134 |
|
kernel: Bluetooth: btnxpuart: Fix Null pointer dereference in btnxpuart_flush()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46749
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:45
|
linux-libc-dev |
CVE-2024-46750 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: PCI: Add missing bridge lock to pci_bus_lock()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46750
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-30 13:27
|
linux-libc-dev |
CVE-2024-46751 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: don't BUG_ON() when 0 reference count at btrfs_lookup_extent_info()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46751
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46752 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: btrfs: replace BUG_ON() with error handling at update_ref_for_cow()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46752
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46753 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: handle errors from btrfs_dec_ref() properly
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46753
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46754 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Remove tst_run from lwt_seg6local_prog_ops.
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46754
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46755 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46755
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-26 13:25
|
linux-libc-dev |
CVE-2024-46756 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: hwmon: (w83627ehf) Fix underflows seen when writing limit attributes
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46756
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:29
|
linux-libc-dev |
CVE-2024-46757 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: hwmon: (nct6775-core) Fix underflows seen when writing limit attributes
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46757
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:29
|
linux-libc-dev |
CVE-2024-46758 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: hwmon: (lm95234) Fix underflows seen when writing limit attributes
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46758
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:29
|
linux-libc-dev |
CVE-2024-46759 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: hwmon: (adc128d818) Fix underflows seen when writing limit attributes
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46759
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:28
|
linux-libc-dev |
CVE-2024-46761 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46761
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:06
|
linux-libc-dev |
CVE-2024-46762 |
中危 |
5.15.0-124.134 |
|
kernel: xen: privcmd: Fix possible access to a freed kirqfd instance
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46762
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:12
|
linux-libc-dev |
CVE-2024-46763 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: fou: Fix null-ptr-deref in GRO.
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46763
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:14
|
linux-libc-dev |
CVE-2024-46765 |
中危 |
5.15.0-124.134 |
|
kernel: ice: protect XDP configuration with a mutex
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46765
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-26 13:24
|
linux-libc-dev |
CVE-2024-46770 |
中危 |
5.15.0-124.134 |
|
kernel: ice: Add netif_device_attach/detach into PF reset flow
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46770
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:13
|
linux-libc-dev |
CVE-2024-46771 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: can: bcm: Remove proc entry when dev is unregistered.
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46771
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46774 |
中危 |
5.15.0-124.134 |
|
kernel: powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46774
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46775 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Validate function returns
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46775
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46776 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Run DC_LOG_DC after checking link->link_enc
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46776
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46777 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: udf: Avoid excessive partition lengths
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46777
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46778 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check UnboundedRequestEnabled's value
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46778
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46780 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: nilfs2: protect references to superblock parameters exposed in sysfs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46780
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46781 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: nilfs2: fix missing cleanup on rollforward recovery error
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46781
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:37
|
linux-libc-dev |
CVE-2024-46782 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ila: call nf_unregister_net_hooks() sooner
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46782
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-23 16:32
|
linux-libc-dev |
CVE-2024-46783 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: tcp_bpf: fix return value of tcp_bpf_sendmsg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46783
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46784 |
中危 |
5.15.0-124.134 |
|
kernel: net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46784
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-26 13:21
|
linux-libc-dev |
CVE-2024-46787 |
中危 |
5.15.0-124.134 |
|
kernel: userfaultfd: fix checks for huge PMDs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46787
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 12:30
|
linux-libc-dev |
CVE-2024-46791 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46791
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:21
|
linux-libc-dev |
CVE-2024-46795 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ksmbd: unset the binding mark of a reused connection
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46795
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:21
|
linux-libc-dev |
CVE-2024-46798 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46798
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 18:17
|
linux-libc-dev |
CVE-2024-46800 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: sch/netem: fix use after free in netem_dequeue
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46800
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-18 08:15 修改: 2024-09-20 17:18
|
linux-libc-dev |
CVE-2024-46802 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: added NULL check at start of dc_validate_stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46802
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-07 14:21
|
linux-libc-dev |
CVE-2024-46803 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdkfd: Check debug trap enable before write dbg_ev_file
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46803
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:45
|
linux-libc-dev |
CVE-2024-46804 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/display: Add array index check for hdcp ddc access
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46804
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:51
|
linux-libc-dev |
CVE-2024-46805 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdgpu: fix the waring dereferencing hive
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46805
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-02 12:58
|
linux-libc-dev |
CVE-2024-46806 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: Fix the warning division or modulo by zero
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46806
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-02 13:17
|
linux-libc-dev |
CVE-2024-46807 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/amdgpu: Check tbo resource pointer
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46807
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:40
|
linux-libc-dev |
CVE-2024-46808 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add missing NULL pointer check within dpcd_extend_address_range
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46808
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:23
|
linux-libc-dev |
CVE-2024-46809 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check BIOS images before it is used
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46809
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:33
|
linux-libc-dev |
CVE-2024-46810 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/bridge: tc358767: Check if fully initialized before signalling HPD event via IRQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46810
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:43
|
linux-libc-dev |
CVE-2024-46811 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Fix index may exceed array range within fpu_update_bw_bounding_box
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46811
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-07 14:24
|
linux-libc-dev |
CVE-2024-46812 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46812
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46813 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check link_index before accessing dc->links[]
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46813
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:38
|
linux-libc-dev |
CVE-2024-46814 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/display: Check msg_id before processing transcation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46814
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:27
|
linux-libc-dev |
CVE-2024-46815 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[]
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46815
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46816 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Stop amdgpu_dm initialize when link nums greater than max_links
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46816
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46817 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46817
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46818 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amd/display: Check gpio_id before used as array index
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46818
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:18
|
linux-libc-dev |
CVE-2024-46819 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: drm/amdgpu: the warning dereferencing obj for nbio_v7_4
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46819
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:11
|
linux-libc-dev |
CVE-2024-46820 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu/vcn: remove irq disabling in vcn 5 suspend
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46820
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46821 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/pm: Fix negative array index read
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46821
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 17:06
|
linux-libc-dev |
CVE-2024-46822 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: arm64: acpi: Harden get_cpu_for_acpi_id() against missing CPU entry
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46822
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:24
|
linux-libc-dev |
CVE-2024-46823 |
中危 |
5.15.0-124.134 |
|
kernel: kunit/overflow: Fix UB in overflow_allocation_test
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46823
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46825 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: iwlwifi: mvm: use IWL_FW_CHECK for link ID check
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46825
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46826 |
中危 |
5.15.0-124.134 |
|
kernel: ELF: fix kernel.randomize_va_space double read
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46826
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46827 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: ath12k: fix firmware crash due to invalid peer nss
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46827
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46828 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: sched: sch_cake: fix bulk flow accounting logic for host fairness
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46828
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46829 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: rtmutex: Drop rt_mutex::wait_lock before scheduling
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46829
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:27
|
linux-libc-dev |
CVE-2024-46830 |
中危 |
5.15.0-124.134 |
|
kernel: KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46830
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-09-30 12:45
|
linux-libc-dev |
CVE-2024-46832 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: MIPS: cevt-r4k: Don't call get_c0_compare_int if timer irq is installed
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46832
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-09 15:51
|
linux-libc-dev |
CVE-2024-46833 |
中危 |
5.15.0-124.134 |
|
kernel: net: hns3: void array out of bound when loop tnl_num
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46833
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-09 15:54
|
linux-libc-dev |
CVE-2024-46834 |
中危 |
5.15.0-124.134 |
|
kernel: ethtool: fail closed if we can't get max channel used in indirection tables
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46834
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-09 15:57
|
linux-libc-dev |
CVE-2024-46835 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: Fix smatch static checker warning
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46835
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:24
|
linux-libc-dev |
CVE-2024-46836 |
中危 |
5.15.0-124.134 |
|
kernel: usb: gadget: aspeed_udc: validate endpoint index for ast udc
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46836
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-09 15:47
|
linux-libc-dev |
CVE-2024-46840 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: btrfs: clean up our handling of refs == 0 in snapshot delete
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46840
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-08 18:15
|
linux-libc-dev |
CVE-2024-46841 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: don't BUG_ON on ENOMEM from btrfs_lookup_extent_info() in walk_down_proc()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46841
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-08 18:17
|
linux-libc-dev |
CVE-2024-46842 |
中危 |
5.15.0-124.134 |
|
kernel: scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46842
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-08 18:22
|
linux-libc-dev |
CVE-2024-46843 |
中危 |
5.15.0-124.134 |
|
kernel: scsi: ufs: core: Remove SCSI host only if added
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46843
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-08 18:23
|
linux-libc-dev |
CVE-2024-46844 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: um: line: always fill *error_out in setup_one_line()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46844
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:22
|
linux-libc-dev |
CVE-2024-46848 |
中危 |
5.15.0-124.134 |
|
kernel: perf/x86/intel: Limit the period on Haswell
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46848
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-04 15:23
|
linux-libc-dev |
CVE-2024-46857 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5: Fix bridge mode operations when there are no VFs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46857
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-01 17:10
|
linux-libc-dev |
CVE-2024-46860 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46860
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-02 14:04
|
linux-libc-dev |
CVE-2024-46861 |
中危 |
5.15.0-124.134 |
|
kernel: usbnet: ipheth: do not stop RX on failing RX callback
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46861
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-09-27 13:15 修改: 2024-10-03 15:36
|
linux-libc-dev |
CVE-2024-46870 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Disable DMCUB timeout for DCN35
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46870
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 14:15 修改: 2024-10-23 14:26
|
linux-libc-dev |
CVE-2024-46871 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46871
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 14:15 修改: 2024-10-23 16:10
|
linux-libc-dev |
CVE-2024-47658 |
中危 |
5.15.0-124.134 |
|
kernel: crypto: stm32/cryp - call finalize with bh disabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47658
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 14:15 修改: 2024-10-23 16:14
|
linux-libc-dev |
CVE-2024-47659 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: smack: tcp: ipv4, fix incorrect labeling
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47659
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 14:15 修改: 2024-10-23 16:29
|
linux-libc-dev |
CVE-2024-47660 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: fsnotify: clear PARENT_WATCHED flags lazily
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47660
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 14:15 修改: 2024-10-23 17:00
|
linux-libc-dev |
CVE-2024-47661 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Avoid overflow from uint32_t to uint8_t
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47661
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 15:15 修改: 2024-10-15 16:03
|
linux-libc-dev |
CVE-2024-47662 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Remove register from DCN35 DMCUB diagnostic collection
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47662
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 15:15 修改: 2024-10-23 16:53
|
linux-libc-dev |
CVE-2024-47663 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: staging: iio: frequency: ad9834: Validate frequency parameter value
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47663
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 15:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-47664 |
中危 |
5.15.0-124.134 |
|
kernel: spi: hisi-kunpeng: Add verification for the max_frequency provided by the firmware
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47664
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 15:15 修改: 2024-10-23 16:47
|
linux-libc-dev |
CVE-2024-47665 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47665
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 15:15 修改: 2024-10-23 16:44
|
linux-libc-dev |
CVE-2024-47666 |
中危 |
5.15.0-124.134 |
|
kernel: scsi: pm80xx: Set phy->enable_completion only when we wait for it
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47666
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 15:15 修改: 2024-10-23 16:34
|
linux-libc-dev |
CVE-2024-47667 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47667
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 15:15 修改: 2024-10-23 16:31
|
linux-libc-dev |
CVE-2024-47668 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47668
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 15:15 修改: 2024-10-23 15:30
|
linux-libc-dev |
CVE-2024-47669 |
中危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: nilfs2: fix state management in error path of log writing function
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47669
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-09 15:15 修改: 2024-10-21 13:28
|
linux-libc-dev |
CVE-2024-47678 |
中危 |
5.15.0-124.134 |
|
kernel: icmp: change the order of rate limits
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47678
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 12:15 修改: 2024-10-23 17:58
|
linux-libc-dev |
CVE-2024-47683 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Skip Recompute DSC Params if no Stream on Link
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47683
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 12:15 修改: 2024-10-23 15:02
|
linux-libc-dev |
CVE-2024-47689 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: fix to don't set SB_RDONLY in f2fs_handle_critical_error()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47689
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 12:15 修改: 2024-10-23 15:53
|
linux-libc-dev |
CVE-2024-47691 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: fix to avoid use-after-free in f2fs_stop_gc_thread()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47691
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 12:15 修改: 2024-10-23 20:42
|
linux-libc-dev |
CVE-2024-47703 |
中危 |
5.15.0-124.134 |
|
kernel: bpf, lsm: Add check for BPF LSM return value
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47703
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 12:15 修改: 2024-10-24 13:33
|
linux-libc-dev |
CVE-2024-47704 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check link_res->hpo_dp_link_enc before using it
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47704
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 12:15 修改: 2024-10-24 13:34
|
linux-libc-dev |
CVE-2024-47707 |
中危 |
5.15.0-124.134 |
|
kernel: ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47707
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 12:15 修改: 2024-10-24 13:44
|
linux-libc-dev |
CVE-2024-47725 |
中危 |
5.15.0-124.134 |
|
kernel: dm-verity: restart or panic on an I/O error
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47725
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-23 06:15
|
linux-libc-dev |
CVE-2024-47726 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: fix to wait dio completion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47726
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-24 14:24
|
linux-libc-dev |
CVE-2024-47728 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47728
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-23 20:36
|
linux-libc-dev |
CVE-2024-47730 |
中危 |
5.15.0-124.134 |
|
kernel: crypto: hisilicon/qm - inject error before stopping queue
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47730
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-23 17:03
|
linux-libc-dev |
CVE-2024-47736 |
中危 |
5.15.0-124.134 |
|
kernel: erofs: handle overlapped pclusters out of crafted images properly
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47736
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-23 22:15
|
linux-libc-dev |
CVE-2024-47738 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: mac80211: don't use rate mask for offchannel TX either
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47738
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-23 22:12
|
linux-libc-dev |
CVE-2024-47745 |
中危 |
5.15.0-124.134 |
|
kernel: mm: call the security_mmap_file() LSM hook in remap_file_pages()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47745
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-23 17:25
|
linux-libc-dev |
CVE-2024-47755 |
中危 |
5.15.0-124.134 |
|
kernel: nvdimm: Fix devs leaks in scan_labels()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47755
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-23 06:15
|
linux-libc-dev |
CVE-2024-49855 |
中危 |
5.15.0-124.134 |
|
kernel: nbd: fix race between timeout and normal completion
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49855
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-22 16:12
|
linux-libc-dev |
CVE-2024-49859 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: fix to check atomic_file in f2fs ioctl interfaces
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49859
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-22 16:13
|
linux-libc-dev |
CVE-2024-49861 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Fix helper writes to read-only maps
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49861
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 13:15 修改: 2024-10-23 16:48
|
linux-libc-dev |
CVE-2024-49870 |
中危 |
5.15.0-124.134 |
|
kernel: cachefiles: fix dentry leak in cachefiles_open_file()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49870
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 12:55
|
linux-libc-dev |
CVE-2024-49880 |
中危 |
5.15.0-124.134 |
|
kernel: ext4: fix off by one issue in alloc_flex_gd()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49880
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:42
|
linux-libc-dev |
CVE-2024-49887 |
中危 |
5.15.0-124.134 |
|
kernel: f2fs: fix to don't panic system for no free segment fault injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49887
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-13 14:50
|
linux-libc-dev |
CVE-2024-49888 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Fix a sdiv overflow issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49888
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-13 14:54
|
linux-libc-dev |
CVE-2024-49891 |
中危 |
5.15.0-124.134 |
|
kernel: scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49891
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:42
|
linux-libc-dev |
CVE-2024-49893 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check stream_status before it is used
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49893
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:32
|
linux-libc-dev |
CVE-2024-49897 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check phantom_stream before it is used
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49897
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-01 14:55
|
linux-libc-dev |
CVE-2024-49898 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check null-initialized variables
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49898
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:43
|
linux-libc-dev |
CVE-2024-49899 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Initialize denominators' default to 1
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49899
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:35
|
linux-libc-dev |
CVE-2024-49901 |
中危 |
5.15.0-124.134 |
|
kernel: drm/msm/adreno: Assign msm_gpu->pdev earlier to avoid nullptrs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49901
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:05
|
linux-libc-dev |
CVE-2024-49904 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdgpu: add list empty check to avoid null pointer issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49904
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:54
|
linux-libc-dev |
CVE-2024-49905 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49905
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:43
|
linux-libc-dev |
CVE-2024-49906 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check null pointer before try to access it
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49906
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:43
|
linux-libc-dev |
CVE-2024-49908 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add null check for 'afb' in amdgpu_dm_update_cursor (v2)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49908
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:42
|
linux-libc-dev |
CVE-2024-49909 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add NULL check for function pointer in dcn32_set_output_transfer_func
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49909
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 02:57
|
linux-libc-dev |
CVE-2024-49910 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add NULL check for function pointer in dcn401_set_output_transfer_func
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49910
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 02:58
|
linux-libc-dev |
CVE-2024-49911 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add NULL check for function pointer in dcn20_set_output_transfer_func
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49911
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 03:19
|
linux-libc-dev |
CVE-2024-49912 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream'
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49912
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 17:10
|
linux-libc-dev |
CVE-2024-49914 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add null check for pipe_ctx->plane_state in dcn20_program_pipe
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49914
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 17:09
|
linux-libc-dev |
CVE-2024-49915 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add NULL check for clk_mgr in dcn32_init_hw
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49915
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 17:08
|
linux-libc-dev |
CVE-2024-49916 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn401_init_hw
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49916
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 17:03
|
linux-libc-dev |
CVE-2024-49917 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn30_init_hw
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49917
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 16:54
|
linux-libc-dev |
CVE-2024-49918 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add null check for head_pipe in dcn32_acquire_idle_pipe_for_head_pipe_in_layer
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49918
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 16:49
|
linux-libc-dev |
CVE-2024-49919 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Add null check for head_pipe in dcn201_acquire_free_pipe_for_layer
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49919
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:55
|
linux-libc-dev |
CVE-2024-49920 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check null pointers before multiple uses
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49920
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:56
|
linux-libc-dev |
CVE-2024-49921 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check null pointers before used
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49921
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:01
|
linux-libc-dev |
CVE-2024-49922 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Check null pointers before using them
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49922
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:56
|
linux-libc-dev |
CVE-2024-49923 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Pass non-null to dcn20_validate_apply_pipe_split_flags
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49923
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-24 19:43
|
linux-libc-dev |
CVE-2024-49925 |
中危 |
5.15.0-124.134 |
|
kernel: fbdev: efifb: Register sysfs groups through driver core
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49925
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-13 18:47
|
linux-libc-dev |
CVE-2024-49926 |
中危 |
5.15.0-124.134 |
|
kernel: rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49926
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-13 14:57
|
linux-libc-dev |
CVE-2024-49928 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: rtw89: avoid reading out of bounds when loading TX power FW elements
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49928
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:22
|
linux-libc-dev |
CVE-2024-49929 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: iwlwifi: mvm: avoid NULL pointer dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49929
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:22
|
linux-libc-dev |
CVE-2024-49931 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: ath12k: fix array out-of-bound access in SoC stats
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49931
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 15:16
|
linux-libc-dev |
CVE-2024-49932 |
中危 |
5.15.0-124.134 |
|
kernel: btrfs: don't readahead the relocation inode on RST
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49932
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-13 15:01
|
linux-libc-dev |
CVE-2024-49934 |
中危 |
5.15.0-124.134 |
|
kernel: fs/inode: Prevent dump_mapping() accessing invalid dentry.d_name.name
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49934
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-13 15:18
|
linux-libc-dev |
CVE-2024-49937 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: cfg80211: Set correct chandef when starting CAC
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49937
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-13 17:02
|
linux-libc-dev |
CVE-2024-49939 |
中危 |
5.15.0-124.134 |
|
kernel: wifi: rtw89: avoid to add interface to list twice when SER
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49939
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-13 17:04
|
linux-libc-dev |
CVE-2024-49940 |
中危 |
5.15.0-124.134 |
|
kernel: l2tp: prevent possible tunnel refcount underflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49940
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-13 13:26
|
linux-libc-dev |
CVE-2024-49945 |
中危 |
5.15.0-124.134 |
|
kernel: net/ncsi: Disable the ncsi work before freeing the associated structure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49945
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-01 14:52
|
linux-libc-dev |
CVE-2024-49950 |
中危 |
5.15.0-124.134 |
|
kernel: Bluetooth: L2CAP: Fix uaf in l2cap_connect
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49950
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-01 15:05
|
linux-libc-dev |
CVE-2024-49960 |
中危 |
5.15.0-124.134 |
|
kernel: ext4: fix timer use-after-free on failed mount
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49960
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-28 16:16
|
linux-libc-dev |
CVE-2024-49961 |
中危 |
5.15.0-124.134 |
|
kernel: media: i2c: ar0521: Use cansleep version of gpiod_set_value()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49961
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-07 19:22
|
linux-libc-dev |
CVE-2024-49968 |
中危 |
5.15.0-124.134 |
|
kernel: ext4: filesystems without casefold feature cannot be mounted with siphash
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49968
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-07 19:28
|
linux-libc-dev |
CVE-2024-49970 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Implement bounds check for stream encoder creation in DCN401
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49970
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-29 15:57
|
linux-libc-dev |
CVE-2024-49971 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Increase array size of dummy_boolean
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49971
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-01 19:59
|
linux-libc-dev |
CVE-2024-49972 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Deallocate DML memory if allocation fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49972
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-01 20:18
|
linux-libc-dev |
CVE-2024-49974 |
中危 |
5.15.0-124.134 |
|
kernel: NFSD: Limit the number of concurrent async COPY operations
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49974
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-11-01 16:52
|
linux-libc-dev |
CVE-2024-49978 |
中危 |
5.15.0-124.134 |
|
kernel: gso: fix udp gso fraglist segmentation after pull from frag_list
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49978
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-29 18:01
|
linux-libc-dev |
CVE-2024-49987 |
中危 |
5.15.0-124.134 |
|
kernel: bpftool: Fix undefined behavior in qsort(NULL, 0, ...)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49987
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-28 16:23
|
linux-libc-dev |
CVE-2024-49988 |
中危 |
5.15.0-124.134 |
|
kernel: ksmbd: add refcnt to ksmbd_conn struct
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49988
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-28 16:38
|
linux-libc-dev |
CVE-2024-49989 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: fix double free issue during amdgpu module unload
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49989
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 20:02
|
linux-libc-dev |
CVE-2024-49990 |
中危 |
5.15.0-124.134 |
|
kernel: drm/xe/hdcp: Check GSC structure validity
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49990
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-28 16:42
|
linux-libc-dev |
CVE-2024-49991 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49991
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-28 16:49
|
linux-libc-dev |
CVE-2024-49992 |
中危 |
5.15.0-124.134 |
|
kernel: drm/stm: Avoid use-after-free issues with crtc and plane
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49992
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:52
|
linux-libc-dev |
CVE-2024-49994 |
中危 |
5.15.0-124.134 |
|
kernel: block: fix integer overflow in BLKSECDISCARD
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49994
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 14:52
|
linux-libc-dev |
CVE-2024-49996 |
中危 |
5.15.0-124.134 |
|
kernel: cifs: Fix buffer overflow when parsing NFS reparse points
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49996
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-25 19:56
|
linux-libc-dev |
CVE-2024-49998 |
中危 |
5.15.0-124.134 |
|
kernel: net: dsa: improve shutdown sequence
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49998
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 18:15 修改: 2024-10-30 22:04
|
linux-libc-dev |
CVE-2024-50004 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: update DML2 policy EnhancedPrefetchScheduleAccelerationFinal DCN35
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50004
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 19:15 修改: 2024-11-07 19:27
|
linux-libc-dev |
CVE-2024-50009 |
中危 |
5.15.0-124.134 |
|
kernel: cpufreq: amd-pstate: add check for cpufreq_cpu_get's return value
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50009
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 19:15 修改: 2024-11-01 15:32
|
linux-libc-dev |
CVE-2024-50010 |
中危 |
5.15.0-124.134 |
|
kernel: exec: don't WARN for racy path_noexec check
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 19:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-50012 |
中危 |
5.15.0-124.134 |
|
kernel: cpufreq: Avoid a bad reference count on CPU node
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50012
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 19:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-50014 |
中危 |
5.15.0-124.134 |
|
kernel: ext4: fix access to uninitialised lock in fc replay path
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50014
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 19:15 修改: 2024-10-28 17:12
|
linux-libc-dev |
CVE-2024-50016 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Avoid overflow assignment in link_dp_cts
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50016
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 19:15 修改: 2024-10-28 17:17
|
linux-libc-dev |
CVE-2024-50017 |
中危 |
5.15.0-124.134 |
|
kernel: x86/mm/ident_map: Use gbpages only where full GB page should be mapped.
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50017
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 19:15 修改: 2024-10-25 20:15
|
linux-libc-dev |
CVE-2024-50018 |
中危 |
5.15.0-124.134 |
|
kernel: net: napi: Prevent overflow of napi_defer_hard_irqs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50018
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 19:15 修改: 2024-10-25 20:14
|
linux-libc-dev |
CVE-2024-50028 |
中危 |
5.15.0-124.134 |
|
kernel: thermal: core: Reference count the zone in thermal_zone_get_by_id()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50028
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-25 15:21
|
linux-libc-dev |
CVE-2024-50034 |
中危 |
5.15.0-124.134 |
|
kernel: net/smc: fix lacks of icsk_syn_mss with IPPROTO_SMC
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50034
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:56
|
linux-libc-dev |
CVE-2024-50036 |
中危 |
5.15.0-124.134 |
|
kernel: net: do not delay dst_entries_add() in dst_release()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50036
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-11-14 16:15
|
linux-libc-dev |
CVE-2024-50047 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix UAF in async decryption
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50047
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-23 22:16
|
linux-libc-dev |
CVE-2024-50048 |
中危 |
5.15.0-124.134 |
|
kernel: fbcon: Fix a NULL pointer dereference issue in fbcon_putcs
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50048
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-23 21:46
|
linux-libc-dev |
CVE-2024-50055 |
中危 |
5.15.0-124.134 |
|
kernel: driver core: bus: Fix double free in driver API bus_register()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50055
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-23 21:45
|
linux-libc-dev |
CVE-2024-50056 |
中危 |
5.15.0-124.134 |
|
kernel: usb: gadget: uvc: Fix ERR_PTR dereference in uvc_v4l2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50056
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:12
|
linux-libc-dev |
CVE-2024-50057 |
中危 |
5.15.0-124.134 |
|
kernel: usb: typec: tipd: Free IRQ only if it was requested before
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50057
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-24 16:12
|
linux-libc-dev |
CVE-2024-50058 |
中危 |
5.15.0-124.134 |
|
kernel: serial: protect uart_port_dtr_rts() in uart_shutdown() too
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50058
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-50060 |
中危 |
5.15.0-124.134 |
|
kernel: io_uring: check if we need to reschedule during overflow flush
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50060
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:12
|
linux-libc-dev |
CVE-2024-50061 |
中危 |
5.15.0-124.134 |
|
kernel: i3c: master: cdns: Fix use after free vulnerability in cdns_i3c_master Driver Due to Race Condition
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50061
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-23 21:48
|
linux-libc-dev |
CVE-2024-50063 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Prevent tail call between progs attached to different hooks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50063
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-21 20:15 修改: 2024-10-23 15:12
|
linux-libc-dev |
CVE-2024-50067 |
中危 |
5.15.0-124.134 |
|
kernel: uprobe: avoid out-of-bounds memory access of fetching args
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50067
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-28 01:15 修改: 2024-11-04 18:34
|
linux-libc-dev |
CVE-2024-50072 |
中危 |
5.15.0-124.134 |
|
kernel: x86/bugs: Use code segment selector for VERW operand
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50072
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-29 01:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-50073 |
中危 |
5.15.0-124.134 |
|
kernel: tty: n_gsm: Fix use-after-free in gsm_cleanup_mux
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50073
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-29 01:15 修改: 2024-11-01 15:44
|
linux-libc-dev |
CVE-2024-50074 |
中危 |
5.15.0-124.134 |
|
kernel: parport: Proper fix for array out-of-bounds access
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50074
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-29 01:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-50082 |
中危 |
5.15.0-124.134 |
|
kernel: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50082
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-29 01:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-50083 |
中危 |
5.15.0-124.134 |
|
kernel: tcp: fix mptcp DSS corruption due to large pmtu xmit
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50083
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-29 01:15 修改: 2024-10-30 15:07
|
linux-libc-dev |
CVE-2024-50085 |
中危 |
5.15.0-124.134 |
|
kernel: mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50085
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-29 01:15 修改: 2024-10-30 14:49
|
linux-libc-dev |
CVE-2024-50086 |
中危 |
5.15.0-124.134 |
|
kernel: ksmbd: fix user-after-free from session log off
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50086
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-10-29 01:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-50090 |
中危 |
5.15.0-124.134 |
|
kernel: drm/xe/oa: Fix overflow in oa batch buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50090
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 17:15 修改: 2024-11-12 21:41
|
linux-libc-dev |
CVE-2024-50091 |
中危 |
5.15.0-124.134 |
|
kernel: dm vdo: don't refer to dedupe_context after releasing it
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50091
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 17:15 修改: 2024-11-12 21:44
|
linux-libc-dev |
CVE-2024-50098 |
中危 |
5.15.0-124.134 |
|
kernel: scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50098
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-12 16:25
|
linux-libc-dev |
CVE-2024-50099 |
中危 |
5.15.0-124.134 |
|
kernel: arm64: probes: Remove broken LDR (literal) uprobe support
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50099
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-12 16:28
|
linux-libc-dev |
CVE-2024-50101 |
中危 |
5.15.0-124.134 |
|
kernel: iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50101
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-12 14:59
|
linux-libc-dev |
CVE-2024-50103 |
中危 |
5.15.0-124.134 |
|
kernel: ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50103
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-50106 |
中危 |
5.15.0-124.134 |
|
kernel: nfsd: fix race between laundromat and free_stateid
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50106
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-12 15:07
|
linux-libc-dev |
CVE-2024-50108 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd/display: Disable PSR-SU on Parade 08-01 TCON too
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50108
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 21:28
|
linux-libc-dev |
CVE-2024-50110 |
中危 |
5.15.0-124.134 |
|
kernel: xfrm: fix one more kernel-infoleak in algo dumping
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50110
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 21:05
|
linux-libc-dev |
CVE-2024-50111 |
中危 |
5.15.0-124.134 |
|
kernel: LoongArch: Enable IRQ if do_ale() triggered in irq-enabled context
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50111
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 20:32
|
linux-libc-dev |
CVE-2024-50112 |
中危 |
5.15.0-124.134 |
|
kernel: x86/lam: Disable ADDRESS_MASKING in most cases
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50112
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 20:36
|
linux-libc-dev |
CVE-2024-50115 |
中危 |
5.15.0-124.134 |
|
kernel: KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50115
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 19:14
|
linux-libc-dev |
CVE-2024-50116 |
中危 |
5.15.0-124.134 |
|
kernel: nilfs2: fix kernel bug due to missing clearing of buffer delay flag
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50116
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 19:17
|
linux-libc-dev |
CVE-2024-50117 |
中危 |
5.15.0-124.134 |
|
kernel: drm/amd: Guard against bad data for ATIF ACPI method
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50117
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 17:53
|
linux-libc-dev |
CVE-2024-50121 |
中危 |
5.15.0-124.134 |
|
kernel: nfsd: cancel nfsd_shrinker_work using sync mode in nfs4_state_shutdown_net
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50121
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 18:05
|
linux-libc-dev |
CVE-2024-50125 |
中危 |
5.15.0-124.134 |
|
kernel: Bluetooth: SCO: Fix UAF on sco_sock_timeout
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50125
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 20:04
|
linux-libc-dev |
CVE-2024-50127 |
中危 |
5.15.0-124.134 |
|
kernel: net: sched: fix use-after-free in taprio_change()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50127
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 19:42
|
linux-libc-dev |
CVE-2024-50128 |
中危 |
5.15.0-124.134 |
|
kernel: net: wwan: fix global oob in wwan_rtnl_policy
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50128
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 19:39
|
linux-libc-dev |
CVE-2024-50131 |
中危 |
5.15.0-124.134 |
|
kernel: tracing: Consider the NULL character when validating the event length
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50131
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-50134 |
中危 |
5.15.0-124.134 |
|
kernel: drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50134
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2024-50135 |
中危 |
5.15.0-124.134 |
|
kernel: nvme-pci: fix race condition between reset and nvme_dev_disable()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50135
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 14:34
|
linux-libc-dev |
CVE-2024-50138 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Use raw_spinlock_t in ringbuf
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50138
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-05 18:15 修改: 2024-11-08 14:27
|
linux-libc-dev |
CVE-2024-50141 |
中危 |
5.15.0-124.134 |
|
kernel: ACPI: PRM: Find EFI_MEMORY_RUNTIME block for PRM handler and context
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50141
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50142 |
中危 |
5.15.0-124.134 |
|
kernel: xfrm: validate new SA's prefixlen using SA family when sel.family is unset
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50142
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50143 |
中危 |
5.15.0-124.134 |
|
kernel: udf: fix uninit-value use in udf_get_fileshortad
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50143
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-15 22:22
|
linux-libc-dev |
CVE-2024-50146 |
中危 |
5.15.0-124.134 |
|
kernel: net/mlx5e: Don't call cleanup on profile rollback failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50146
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50148 |
中危 |
5.15.0-124.134 |
|
kernel: Bluetooth: bnep: fix wild-memory-access in proto_unregister
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50148
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50150 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: u ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50150
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50151 |
中危 |
5.15.0-124.134 |
|
kernel: smb: client: fix OOBs when building SMB2_IOCTL request
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50151
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50153 |
中危 |
5.15.0-124.134 |
|
kernel: scsi: target: core: Fix null-ptr-deref in target_alloc_device()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50153
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-13 15:23
|
linux-libc-dev |
CVE-2024-50154 |
中危 |
5.15.0-124.134 |
|
kernel: tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink().
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50154
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-13 16:17
|
linux-libc-dev |
CVE-2024-50156 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: d ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50156
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50160 |
中危 |
5.15.0-124.134 |
|
kernel: ALSA: hda/cs8409: Fix possible NULL dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50160
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-13 16:13
|
linux-libc-dev |
CVE-2024-50162 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: devmap: provide rxq after redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50162
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50163 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Make sure internal and UAPI bpf_redirect flags don't overlap
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50163
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50164 |
中危 |
5.15.0-124.134 |
|
kernel: bpf: Fix overloading of MEM_UNINIT's meaning
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50164
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50166 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: f ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50166
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50167 |
中危 |
5.15.0-124.134 |
|
kernel: be2net: fix potential memory leak in be_xmit()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50167
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-13 15:29
|
linux-libc-dev |
CVE-2024-50168 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: n ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50168
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-13 16:16
|
linux-libc-dev |
CVE-2024-50171 |
中危 |
5.15.0-124.134 |
|
kernel: net: systemport: fix potential memory leak in bcm_sysport_xmit()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50171
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-07 10:15 修改: 2024-11-13 19:03
|
linux-libc-dev |
CVE-2024-50177 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: d ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50177
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50178 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: c ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50178
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50182 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: s ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50182
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50183 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: s ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50183
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50185 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: m ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50185
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50187 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: d ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50187
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50192 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: i ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50192
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50193 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: x ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50193
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50194 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: a ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50194
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50195 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: p ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50195
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50196 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: p ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50196
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50198 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: i ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50198
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50199 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: m ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50199
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50201 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: d ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50201
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50202 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: n ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50202
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50205 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: A ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50205
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-13 17:00
|
linux-libc-dev |
CVE-2024-50208 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: R ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50208
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50209 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: R ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50209
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50211 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: u ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50211
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-08 06:15 修改: 2024-11-08 19:01
|
linux-libc-dev |
CVE-2024-50217 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: b ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50217
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 19:24
|
linux-libc-dev |
CVE-2024-50218 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: o ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50218
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-12 13:56
|
linux-libc-dev |
CVE-2024-50219 |
中危 |
5.15.0-124.134 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50219
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-11 14:15
|
linux-libc-dev |
CVE-2024-50228 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: m ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50228
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:38
|
linux-libc-dev |
CVE-2024-50229 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: n ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50229
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:35
|
linux-libc-dev |
CVE-2024-50230 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: n ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50230
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:31
|
linux-libc-dev |
CVE-2024-50232 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: i ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50232
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:17
|
linux-libc-dev |
CVE-2024-50233 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: s ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50233
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:25
|
linux-libc-dev |
CVE-2024-50234 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: w ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50234
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-14 02:25
|
linux-libc-dev |
CVE-2024-50236 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: w ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50236
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-14 16:29
|
linux-libc-dev |
CVE-2024-50237 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: w ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50237
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-14 16:42
|
linux-libc-dev |
CVE-2024-50242 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: f ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50242
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-14 16:12
|
linux-libc-dev |
CVE-2024-50243 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: f ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50243
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:16
|
linux-libc-dev |
CVE-2024-50244 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: f ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50244
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 17:28
|
linux-libc-dev |
CVE-2024-50245 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: f ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50245
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 17:29
|
linux-libc-dev |
CVE-2024-50246 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: f ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50246
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 17:38
|
linux-libc-dev |
CVE-2024-50247 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: f ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50247
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 17:58
|
linux-libc-dev |
CVE-2024-50248 |
中危 |
5.15.0-124.134 |
|
kernel: ntfs3: Add bounds checking to mi_enum_attr()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50248
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 18:07
|
linux-libc-dev |
CVE-2024-50249 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: A ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50249
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-14 17:01
|
linux-libc-dev |
CVE-2024-50251 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: n ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50251
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-14 17:31
|
linux-libc-dev |
CVE-2024-50256 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: n ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50256
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-14 18:11
|
linux-libc-dev |
CVE-2024-50257 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: n ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50257
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-14 18:11
|
linux-libc-dev |
CVE-2024-50258 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: n ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50258
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-14 18:12
|
linux-libc-dev |
CVE-2024-50259 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: n ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50259
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-14 18:24
|
linux-libc-dev |
CVE-2024-50262 |
中危 |
5.15.0-124.134 |
|
In the Linux kernel, the following vulnerability has been resolved: b ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-50262
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-09 11:15 修改: 2024-11-13 21:10
|
libkrb5-3 |
CVE-2024-26461 |
低危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35
|
libcairo-gobject2 |
CVE-2018-18064 |
低危 |
1.16.0-5ubuntu2 |
|
cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54
|
libkrb5support0 |
CVE-2024-26458 |
低危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09
|
libkrb5support0 |
CVE-2024-26461 |
低危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35
|
libcairo-gobject2 |
CVE-2019-6461 |
低危 |
1.16.0-5ubuntu2 |
|
cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13
|
libcairo2 |
CVE-2017-7475 |
低危 |
1.16.0-5ubuntu2 |
|
cairo: NULL pointer dereference with a crafted font file
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30
|
libcairo2 |
CVE-2018-18064 |
低危 |
1.16.0-5ubuntu2 |
|
cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18064
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2018-10-08 18:29 修改: 2023-11-07 02:54
|
libmfx1 |
CVE-2023-22656 |
低危 |
22.3.0-1 |
|
Out-of-bounds read in Intel(R) Media SDK and some Intel(R) oneVPL soft ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-22656
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-16 21:15 修改: 2024-07-03 01:39
|
libmfx1 |
CVE-2023-47282 |
低危 |
22.3.0-1 |
|
Out-of-bounds write in Intel(R) Media SDK all versions and some Intel( ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-47282
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-16 21:16 修改: 2024-07-03 01:42
|
libcairo2 |
CVE-2019-6461 |
低危 |
1.16.0-5ubuntu2 |
|
cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6461
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2019-01-16 18:29 修改: 2023-11-07 03:13
|
libncurses6 |
CVE-2023-45918 |
低危 |
6.3-2ubuntu0.1 |
|
ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35
|
libncurses6 |
CVE-2023-50495 |
低危 |
6.3-2ubuntu0.1 |
|
ncurses: segmentation fault via _nc_wrap_entry()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15
|
libncursesw6 |
CVE-2023-45918 |
低危 |
6.3-2ubuntu0.1 |
|
ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35
|
libncursesw6 |
CVE-2023-50495 |
低危 |
6.3-2ubuntu0.1 |
|
ncurses: segmentation fault via _nc_wrap_entry()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15
|
libnss-systemd |
CVE-2023-7008 |
低危 |
249.11-0ubuntu3.12 |
|
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16
|
libcurl4 |
CVE-2024-9681 |
低危 |
7.81.0-1ubuntu1.18 |
|
curl: HSTS subdomain overwrites parent cache entry
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-06 08:15 修改: 2024-11-06 18:17
|
libdbus-1-3 |
CVE-2023-34969 |
低危 |
1.12.20-2ubuntu4.1 |
|
dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34969
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-06-08 03:15 修改: 2023-12-27 16:36
|
libopenjp2-7 |
CVE-2019-6988 |
低危 |
2.4.0-6ubuntu0.2 |
|
openjpeg: DoS via memory exhaustion in opj_decompress
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6988
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2019-01-28 16:29 修改: 2020-08-24 17:37
|
libpam-systemd |
CVE-2023-7008 |
低危 |
249.11-0ubuntu3.12 |
|
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16
|
libpcre16-3 |
CVE-2017-11164 |
低危 |
2:8.39-13ubuntu0.22.04.1 |
|
pcre: OP_KETRMAX feature in the match function in pcre_exec.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38
|
libsystemd0 |
CVE-2023-7008 |
低危 |
249.11-0ubuntu3.12 |
|
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16
|
libtiff5 |
CVE-2024-6716 |
低危 |
4.3.0-6ubuntu0.10 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6716
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-15 15:15 修改: 2024-09-04 14:15
|
libtinfo6 |
CVE-2023-45918 |
低危 |
6.3-2ubuntu0.1 |
|
ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35
|
libtinfo6 |
CVE-2023-50495 |
低危 |
6.3-2ubuntu0.1 |
|
ncurses: segmentation fault via _nc_wrap_entry()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15
|
libudev1 |
CVE-2023-7008 |
低危 |
249.11-0ubuntu3.12 |
|
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16
|
libzstd1 |
CVE-2022-4899 |
低危 |
1.4.8+dfsg-3build1 |
|
zstd: mysql: buffer overrun in util.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59
|
libpcre2-16-0 |
CVE-2022-41409 |
低危 |
10.39-3ubuntu0.1 |
|
pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46
|
libpcre2-32-0 |
CVE-2022-41409 |
低危 |
10.39-3ubuntu0.1 |
|
pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46
|
libpcre2-8-0 |
CVE-2022-41409 |
低危 |
10.39-3ubuntu0.1 |
|
pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46
|
libpcre2-dev |
CVE-2022-41409 |
低危 |
10.39-3ubuntu0.1 |
|
pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46
|
libpcre2-posix3 |
CVE-2022-41409 |
低危 |
10.39-3ubuntu0.1 |
|
pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46
|
libpcre3 |
CVE-2017-11164 |
低危 |
2:8.39-13ubuntu0.22.04.1 |
|
pcre: OP_KETRMAX feature in the match function in pcre_exec.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38
|
libpcre3-dev |
CVE-2017-11164 |
低危 |
2:8.39-13ubuntu0.22.04.1 |
|
pcre: OP_KETRMAX feature in the match function in pcre_exec.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38
|
libpcre32-3 |
CVE-2017-11164 |
低危 |
2:8.39-13ubuntu0.22.04.1 |
|
pcre: OP_KETRMAX feature in the match function in pcre_exec.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38
|
libpcrecpp0v5 |
CVE-2017-11164 |
低危 |
2:8.39-13ubuntu0.22.04.1 |
|
pcre: OP_KETRMAX feature in the match function in pcre_exec.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38
|
curl |
CVE-2024-9681 |
低危 |
7.81.0-1ubuntu1.18 |
|
curl: HSTS subdomain overwrites parent cache entry
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-11-06 08:15 修改: 2024-11-06 18:17
|
libgcc-s1 |
CVE-2022-27943 |
低危 |
12.3.0-1ubuntu1~22.04 |
|
binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45
|
dbus |
CVE-2023-34969 |
低危 |
1.12.20-2ubuntu4.1 |
|
dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34969
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-06-08 03:15 修改: 2023-12-27 16:36
|
libgd3 |
CVE-2021-40812 |
低危 |
2.3.0-2ubuntu2 |
2.3.0-2ubuntu2.3 |
The GD Graphics Library (aka LibGD) through 2.3.2 has an out-of-bounds ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-40812
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2021-09-08 21:15 修改: 2024-10-29 14:35
|
dbus-user-session |
CVE-2023-34969 |
低危 |
1.12.20-2ubuntu4.1 |
|
dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34969
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-06-08 03:15 修改: 2023-12-27 16:36
|
libgfortran5 |
CVE-2022-27943 |
低危 |
12.3.0-1ubuntu1~22.04 |
|
binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45
|
coreutils |
CVE-2016-2781 |
低危 |
8.32-4.1ubuntu1.2 |
|
coreutils: Non-privileged session can escape to the parent session in chroot
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32
|
gcc-12-base |
CVE-2022-27943 |
低危 |
12.3.0-1ubuntu1~22.04 |
|
binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45
|
gpgv |
CVE-2022-3219 |
低危 |
2.2.27-3ubuntu2.1 |
|
gnupg: denial of service issue (resource consumption) using compressed packets
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31
|
libc-bin |
CVE-2016-20013 |
低危 |
2.35-0ubuntu3.8 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43
|
libc-dev-bin |
CVE-2016-20013 |
低危 |
2.35-0ubuntu3.8 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43
|
libc-devtools |
CVE-2016-20013 |
低危 |
2.35-0ubuntu3.8 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43
|
libgomp1 |
CVE-2022-27943 |
低危 |
12.3.0-1ubuntu1~22.04 |
|
binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45
|
libc6 |
CVE-2016-20013 |
低危 |
2.35-0ubuntu3.8 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43
|
libquadmath0 |
CVE-2022-27943 |
低危 |
12.3.0-1ubuntu1~22.04 |
|
binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45
|
libsdl2-2.0-0 |
CVE-2022-4743 |
低危 |
2.0.20+dfsg-2ubuntu1.22.04.1 |
|
SDL2: memory leak in GLES_CreateTexture() in render/opengles/SDL_render_gles.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4743
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-01-12 19:15 修改: 2023-05-03 12:16
|
libgssapi-krb5-2 |
CVE-2024-26458 |
低危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09
|
libgssapi-krb5-2 |
CVE-2024-26461 |
低危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35
|
libharfbuzz0b |
CVE-2023-25193 |
低危 |
2.7.4-1ubuntu3.1 |
|
harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25193
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-02-04 20:15 修改: 2023-11-07 04:08
|
libsndfile1 |
CVE-2021-4156 |
低危 |
1.0.31-2ubuntu0.1 |
|
libsndfile: heap out-of-bounds read in src/flac.c in flac_buffer_copy
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4156
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-03-23 20:15 修改: 2023-09-29 13:15
|
libssl3 |
CVE-2024-41996 |
低危 |
3.0.2-0ubuntu1.18 |
|
openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35
|
libc6-dev |
CVE-2016-20013 |
低危 |
2.35-0ubuntu3.8 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43
|
libstdc++6 |
CVE-2022-27943 |
低危 |
12.3.0-1ubuntu1~22.04 |
|
binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45
|
libk5crypto3 |
CVE-2024-26458 |
低危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09
|
libk5crypto3 |
CVE-2024-26461 |
低危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35
|
libcairo-gobject2 |
CVE-2017-7475 |
低危 |
1.16.0-5ubuntu2 |
|
cairo: NULL pointer dereference with a crafted font file
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7475
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2017-05-19 20:29 修改: 2023-02-12 23:30
|
libkrb5-3 |
CVE-2024-26458 |
低危 |
1.19.2-2ubuntu0.4 |
|
krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09
|
linux-libc-dev |
CVE-2017-0537 |
低危 |
5.15.0-124.134 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-0537
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2017-03-08 01:59 修改: 2017-07-17 13:18
|
linux-libc-dev |
CVE-2017-13165 |
低危 |
5.15.0-124.134 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13165
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2017-12-06 14:29 修改: 2019-10-03 00:03
|
linux-libc-dev |
CVE-2017-13693 |
低危 |
5.15.0-124.134 |
|
kernel: ACPI operand cache leak in dsutils.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13693
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2017-08-25 08:29 修改: 2017-09-20 14:51
|
linux-libc-dev |
CVE-2018-1121 |
低危 |
5.15.0-124.134 |
|
procps: process hiding through race condition enumerating /proc
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1121
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2018-06-13 20:29 修改: 2020-06-30 16:15
|
linux-libc-dev |
CVE-2018-12928 |
低危 |
5.15.0-124.134 |
|
kernel: NULL pointer dereference in hfs_ext_read_extent in hfs.ko
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12928
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2018-06-28 14:29 修改: 2018-08-21 11:55
|
linux-libc-dev |
CVE-2018-12929 |
低危 |
5.15.0-124.134 |
|
kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12929
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2018-06-28 14:29 修改: 2019-03-26 13:35
|
linux-libc-dev |
CVE-2018-12930 |
低危 |
5.15.0-124.134 |
|
kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in the ntfs.ko
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12930
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2018-06-28 14:29 修改: 2019-03-26 13:35
|
linux-libc-dev |
CVE-2018-12931 |
低危 |
5.15.0-124.134 |
|
kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12931
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2018-06-28 14:29 修改: 2019-03-26 13:35
|
linux-libc-dev |
CVE-2019-14899 |
低危 |
5.15.0-124.134 |
|
VPN: an attacker can inject data into the TCP stream which allows a hijack of active connections inside the VPN tunnel
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14899
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2019-12-11 15:15 修改: 2023-03-01 16:40
|
linux-libc-dev |
CVE-2019-15213 |
低危 |
5.15.0-124.134 |
|
kernel: use-after-free caused by malicious USB device in drivers/media/usb/dvb-usb/dvb-usb-init.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15213
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2019-19378 |
低危 |
5.15.0-124.134 |
|
kernel: out-of-bounds write in index_rbio_pages in fs/btrfs/raid56.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19378
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2019-11-29 17:15 修改: 2020-01-03 11:15
|
linux-libc-dev |
CVE-2019-19814 |
低危 |
5.15.0-124.134 |
|
kernel: out-of-bounds write in __remove_dirty_segment in fs/f2fs/segment.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19814
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2019-12-17 06:15 修改: 2020-01-03 11:15
|
linux-libc-dev |
CVE-2020-14304 |
低危 |
5.15.0-124.134 |
|
kernel: ethtool when reading eeprom of device could lead to memory leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14304
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2020-09-15 20:15 修改: 2023-02-12 22:15
|
linux-libc-dev |
CVE-2020-35501 |
低危 |
5.15.0-124.134 |
|
kernel: audit not logging access to syscall open_by_handle_at for users with CAP_DAC_READ_SEARCH capability
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35501
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-03-30 16:15 修改: 2022-12-02 19:54
|
linux-libc-dev |
CVE-2021-26934 |
低危 |
5.15.0-124.134 |
|
An issue was discovered in the Linux kernel 4.18 through 5.10.16, as u ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26934
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2021-02-17 02:15 修改: 2023-11-07 03:31
|
linux-libc-dev |
CVE-2022-3114 |
低危 |
5.15.0-124.134 |
|
kernel: clk: imx: NULL pointer dereference in imx_register_uart_clocks()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3114
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-12-14 21:15 修改: 2022-12-16 21:23
|
linux-libc-dev |
CVE-2022-41848 |
低危 |
5.15.0-124.134 |
|
kernel: Race condition between mgslpc_ioctl and mgslpc_detach
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41848
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-09-30 06:15 修改: 2023-11-07 03:53
|
linux-libc-dev |
CVE-2022-44032 |
低危 |
5.15.0-124.134 |
|
Kernel: Race between cmm_open() and cm4000_detach() result in UAF
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44032
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-10-30 01:15 修改: 2024-08-01 13:42
|
linux-libc-dev |
CVE-2022-44033 |
低危 |
5.15.0-124.134 |
|
Kernel: A race condition between cm4040_open() and reader_detach() may result in UAF
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44033
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-10-30 01:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-44034 |
低危 |
5.15.0-124.134 |
|
Kernel: A use-after-free due to race between scr24x_open() and scr24x_remove()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44034
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-10-30 01:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-45884 |
低危 |
5.15.0-124.134 |
|
kernel: use-after-free due to race condition occurring in dvb_register_device()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45884
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-25 04:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-45885 |
低危 |
5.15.0-124.134 |
|
kernel: use-after-free due to race condition occurring in dvb_frontend.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45885
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-25 04:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-45888 |
低危 |
5.15.0-124.134 |
|
kernel: use-after-free due to race condition in drivers/char/xillybus/xillyusb.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45888
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2022-11-25 04:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2023-33053 |
低危 |
5.15.0-124.134 |
|
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33053
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-12-05 03:15 修改: 2024-04-12 16:15
|
linux-libc-dev |
CVE-2023-4010 |
低危 |
5.15.0-124.134 |
|
kernel: usb: hcd: malformed USB descriptor leads to infinite loop in usb_giveback_urb()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4010
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-07-31 17:15 修改: 2023-11-07 04:22
|
linux-libc-dev |
CVE-2023-4133 |
低危 |
5.15.0-124.134 |
|
kernel: cxgb4: use-after-free in ch_flower_stats_cb()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4133
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-08-03 15:15 修改: 2024-05-22 17:16
|
linux-libc-dev |
CVE-2024-0564 |
低危 |
5.15.0-124.134 |
|
kernel: max page sharing of Kernel Samepage Merging (KSM) may cause memory deduplication
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0564
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-01-30 15:15 修改: 2024-10-16 15:15
|
linux-libc-dev |
CVE-2024-26896 |
低危 |
5.15.0-124.134 |
|
kernel: wifi: wfx: fix memory leak when starting AP
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26896
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-04-17 11:15 修改: 2024-07-03 01:49
|
linux-libc-dev |
CVE-2024-27011 |
低危 |
5.15.0-124.134 |
|
kernel: netfilter: nf_tables: fix memleak in map from abort path
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27011
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-05-01 06:15 修改: 2024-10-10 12:15
|
linux-libc-dev |
CVE-2024-41059 |
低危 |
5.15.0-124.134 |
5.15.0-125.135 |
kernel: hfsplus: fix uninit-value in copy_name
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41059
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-07-29 15:15 修改: 2024-09-10 17:25
|
login |
CVE-2023-29383 |
低危 |
1:4.8.1-2ubuntu2.2 |
|
shadow: Improper input validation in shadow-utils package utility chfn
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05
|
ncurses-base |
CVE-2023-45918 |
低危 |
6.3-2ubuntu0.1 |
|
ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35
|
ncurses-base |
CVE-2023-50495 |
低危 |
6.3-2ubuntu0.1 |
|
ncurses: segmentation fault via _nc_wrap_entry()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15
|
ncurses-bin |
CVE-2023-45918 |
低危 |
6.3-2ubuntu0.1 |
|
ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2024-02-16 22:15 修改: 2024-10-31 18:35
|
ncurses-bin |
CVE-2023-50495 |
低危 |
6.3-2ubuntu0.1 |
|
ncurses: segmentation fault via _nc_wrap_entry()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15
|
openssl |
CVE-2024-41996 |
低危 |
3.0.2-0ubuntu1.18 |
|
openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35
|
passwd |
CVE-2023-29383 |
低危 |
1:4.8.1-2ubuntu2.2 |
|
shadow: Improper input validation in shadow-utils package utility chfn
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383
镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465
发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05
|
systemd |
CVE-2023-7008 |
低危 |
249.11-0ubuntu3.12 |
|
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16
|
systemd-sysv |
CVE-2023-7008 |
低危 |
249.11-0ubuntu3.12 |
|
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16
|
systemd-timesyncd |
CVE-2023-7008 |
低危 |
249.11-0ubuntu3.12 |
|
systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008
镜像层: sha256:c95b8ec02eb93f27f291c0712ff39b19f1e627002cc756bd8c308dca809e8bd6
发布日期: 2023-12-23 13:15 修改: 2024-09-16 17:16
|