Количество 14
Количество 14

BDU:2021-03207
Уязвимость функции polkit_system_bus_name_get_creds_sync() демона dbus-daemon библиотеки Polkit, позволяющая нарушителю повысить свои привилегии

ROS-20211223-06
Уязвимость Polkit

CVE-2021-3560
It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2021-3560
It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2021-3560
It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-3560
It was found that polkit could be tricked into bypassing the credentia ...

openSUSE-SU-2021:1843-1
Security update for polkit

openSUSE-SU-2021:0838-1
Security update for polkit

SUSE-SU-2021:1844-1
Security update for polkit

SUSE-SU-2021:1843-1
Security update for polkit

SUSE-SU-2021:1842-1
Security update for polkit

RLSA-2021:2238
Important: polkit security update
GHSA-7c49-j253-wq5r
It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
ELSA-2021-2238
ELSA-2021-2238: polkit security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-03207 Уязвимость функции polkit_system_bus_name_get_creds_sync() демона dbus-daemon библиотеки Polkit, позволяющая нарушителю повысить свои привилегии | CVSS3: 7.8 | 5% Низкий | около 4 лет назад |
![]() | ROS-20211223-06 Уязвимость Polkit | 5% Низкий | больше 3 лет назад | |
![]() | CVE-2021-3560 It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 5% Низкий | больше 3 лет назад |
![]() | CVE-2021-3560 It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 5% Низкий | около 4 лет назад |
![]() | CVE-2021-3560 It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 5% Низкий | больше 3 лет назад |
CVE-2021-3560 It was found that polkit could be tricked into bypassing the credentia ... | CVSS3: 7.8 | 5% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:1843-1 Security update for polkit | 5% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2021:0838-1 Security update for polkit | 5% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:1844-1 Security update for polkit | 5% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:1843-1 Security update for polkit | 5% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:1842-1 Security update for polkit | 5% Низкий | около 4 лет назад | |
![]() | RLSA-2021:2238 Important: polkit security update | 5% Низкий | почти 4 года назад | |
GHSA-7c49-j253-wq5r It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 5% Низкий | больше 3 лет назад | |
ELSA-2021-2238 ELSA-2021-2238: polkit security update (IMPORTANT) | около 4 лет назад |
Уязвимостей на страницу