ghsa-hxcf-7gwm-65p8
Vulnerability from github
Published
2024-05-21 15:31
Modified
2024-05-21 15:31
Details

In the Linux kernel, the following vulnerability has been resolved:

virtio-net: Add validation for used length

This adds validation for used length (might come from an untrusted device) to avoid data corruption or loss.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2021-47352"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-05-21T15:15:21Z",
    "severity": null
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nvirtio-net: Add validation for used length\n\nThis adds validation for used length (might come\nfrom an untrusted device) to avoid data corruption\nor loss.",
  "id": "GHSA-hxcf-7gwm-65p8",
  "modified": "2024-05-21T15:31:43Z",
  "published": "2024-05-21T15:31:43Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47352"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/3133e01514c3c498f2b01ff210ee6134b70c663c"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/ad993a95c508417acdeb15244109e009e50d8758"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/ba710baa1cc1b17a0483f7befe03e696efd17292"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/c92298d228f61589dd21657af2bea95fc866b813"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.