Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

debian логотип

CVE-2021-23134

Опубликовано: 12 мая 2021
Источник: debian
EPSS Низкий

Описание

Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

Пакеты

ПакетСтатусВерсия исправленияРелизТип
linuxfixed5.10.38-1package
linuxfixed4.19.194-1busterpackage

Примечания

  • https://git.kernel.org/linus/c61760e6940dd4039a7f5e84a6afc9cdbf4d82b6

  • https://www.openwall.com/lists/oss-security/2021/05/11/4

EPSS

Процентиль: 3%
0.00019
Низкий

Связанные уязвимости

CVSS3: 7.8
ubuntu
около 4 лет назад

Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

CVSS3: 7.8
redhat
больше 4 лет назад

Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

CVSS3: 7.8
nvd
около 4 лет назад

Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

CVSS3: 7.8
msrc
около 4 лет назад

Описание отсутствует

github
около 3 лет назад

Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.2 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

EPSS

Процентиль: 3%
0.00019
Низкий