Количество 29
Количество 29

BDU:2021-03095
Уязвимость реализации алгоритмов WEP, WPA, WPA2 и WPA3 набора стандартов связи для коммуникации IEEE 802.11, позволяющая нарушителю внедрить произвольные сетевые пакеты и/или оказать воздействие на целостность защищаемой информации

CVE-2020-24586
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.

CVE-2020-24586
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.

CVE-2020-24586
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.
CVE-2020-24586
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
GHSA-85mg-8m94-9jrr
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.

SUSE-SU-2021:14764-1
Security update for the Linux Kernel
ELSA-2021-9406
ELSA-2021-9406: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2021-9404
ELSA-2021-9404: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2021-9453
ELSA-2021-9453: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2021-9452
ELSA-2021-9452: Unbreakable Enterprise kernel security update (IMPORTANT)

openSUSE-SU-2021:0947-1
Security update for the Linux Kernel

openSUSE-SU-2021:0843-1
Security update for the Linux Kernel

SUSE-SU-2021:1913-1
Security update for the Linux Kernel

SUSE-SU-2021:1912-1
Security update for the Linux Kernel

SUSE-SU-2021:1899-1
Security update for the Linux Kernel

SUSE-SU-2021:1891-1
Security update for the Linux Kernel

SUSE-SU-2021:1890-1
Security update for the Linux Kernel

SUSE-SU-2021:1888-1
Security update for the Linux Kernel

SUSE-SU-2021:1887-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-03095 Уязвимость реализации алгоритмов WEP, WPA, WPA2 и WPA3 набора стандартов связи для коммуникации IEEE 802.11, позволяющая нарушителю внедрить произвольные сетевые пакеты и/или оказать воздействие на целостность защищаемой информации | CVSS3: 3.5 | 1% Низкий | около 4 лет назад |
![]() | CVE-2020-24586 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data. | CVSS3: 3.5 | 1% Низкий | около 4 лет назад |
![]() | CVE-2020-24586 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data. | CVSS3: 4.3 | 1% Низкий | около 4 лет назад |
![]() | CVE-2020-24586 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data. | CVSS3: 3.5 | 1% Низкий | около 4 лет назад |
CVE-2020-24586 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ... | CVSS3: 3.5 | 1% Низкий | около 4 лет назад | |
GHSA-85mg-8m94-9jrr The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data. | CVSS3: 3.5 | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2021:14764-1 Security update for the Linux Kernel | почти 4 года назад | ||
ELSA-2021-9406 ELSA-2021-9406: Unbreakable Enterprise kernel-container security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-9404 ELSA-2021-9404: Unbreakable Enterprise kernel security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-9453 ELSA-2021-9453: Unbreakable Enterprise kernel-container security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2021-9452 ELSA-2021-9452: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 3 лет назад | |||
![]() | openSUSE-SU-2021:0947-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:0843-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1913-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1912-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1899-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1891-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1890-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1888-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1887-1 Security update for the Linux Kernel | около 4 лет назад |
Уязвимостей на страницу