Количество 23
Количество 23

BDU:2020-02140
Уязвимость функции mptctl_ioctl (drivers/message/fusion/mptctl.c) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVE-2020-12652
The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a "double fetch" vulnerability, aka CID-28d76df18f0a. NOTE: the vendor states "The security impact of this bug is not as bad as it could have been because these operations are all privileged and root already has enormous destructive power."

CVE-2020-12652
The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a "double fetch" vulnerability, aka CID-28d76df18f0a. NOTE: the vendor states "The security impact of this bug is not as bad as it could have been because these operations are all privileged and root already has enormous destructive power."

CVE-2020-12652
The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a "double fetch" vulnerability, aka CID-28d76df18f0a. NOTE: the vendor states "The security impact of this bug is not as bad as it could have been because these operations are all privileged and root already has enormous destructive power."
CVE-2020-12652
The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the ...
GHSA-4rx9-gpfg-xh6c
The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a "double fetch" vulnerability, aka CID-28d76df18f0a. NOTE: the vendor states "The security impact of this bug is not as bad as it could have been because these operations are all privileged and root already has enormous destructive power."

SUSE-SU-2020:14393-1
Security update for the Linux Kernel

SUSE-SU-2020:1597-1
Security update for the Linux Kernel

SUSE-SU-2020:1596-1
Security update for the Linux Kernel

SUSE-SU-2020:14442-1
Security update for the Linux Kernel
ELSA-2021-9002
ELSA-2021-9002: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2020-5755
ELSA-2020-5755: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2020:1605-1
Security update for the Linux Kernel

SUSE-SU-2020:1603-1
Security update for the Linux Kernel

SUSE-SU-2020:1604-1
Security update for the Linux Kernel

SUSE-SU-2020:1602-1
Security update for the Linux Kernel

SUSE-SU-2020:1599-1
Security update for the Linux Kernel

SUSE-SU-2020:1587-1
Security update for the Linux Kernel

openSUSE-SU-2020:0801-1
Security update for the Linux Kernel

SUSE-SU-2020:2156-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2020-02140 Уязвимость функции mptctl_ioctl (drivers/message/fusion/mptctl.c) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 6.4 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2020-12652 The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a "double fetch" vulnerability, aka CID-28d76df18f0a. NOTE: the vendor states "The security impact of this bug is not as bad as it could have been because these operations are all privileged and root already has enormous destructive power." | CVSS3: 4.1 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-12652 The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a "double fetch" vulnerability, aka CID-28d76df18f0a. NOTE: the vendor states "The security impact of this bug is not as bad as it could have been because these operations are all privileged and root already has enormous destructive power." | CVSS3: 4.1 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2020-12652 The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a "double fetch" vulnerability, aka CID-28d76df18f0a. NOTE: the vendor states "The security impact of this bug is not as bad as it could have been because these operations are all privileged and root already has enormous destructive power." | CVSS3: 4.1 | 0% Низкий | около 5 лет назад |
CVE-2020-12652 The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the ... | CVSS3: 4.1 | 0% Низкий | около 5 лет назад | |
GHSA-4rx9-gpfg-xh6c The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a "double fetch" vulnerability, aka CID-28d76df18f0a. NOTE: the vendor states "The security impact of this bug is not as bad as it could have been because these operations are all privileged and root already has enormous destructive power." | 0% Низкий | около 3 лет назад | ||
![]() | SUSE-SU-2020:14393-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1597-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1596-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:14442-1 Security update for the Linux Kernel | почти 5 лет назад | ||
ELSA-2021-9002 ELSA-2021-9002: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2020-5755 ELSA-2020-5755: Unbreakable Enterprise kernel security update (IMPORTANT) | почти 5 лет назад | |||
![]() | SUSE-SU-2020:1605-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1603-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1604-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1602-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1599-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1587-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | openSUSE-SU-2020:0801-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:2156-1 Security update for the Linux Kernel | почти 5 лет назад |
Уязвимостей на страницу