Количество 26
Количество 26

BDU:2022-05692
Уязвимость функции shmget() ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность

CVE-2021-4002
A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.

CVE-2021-4002
A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.

CVE-2021-4002
A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.

CVE-2021-4002
CVE-2021-4002
A memory leak flaw in the Linux kernel's hugetlbfs memory usage was fo ...
GHSA-7jmv-5cqq-75jg
A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.

RLSA-2022:1988
Important: kernel security, bug fix, and enhancement update
ELSA-2022-9348
ELSA-2022-9348: Unbreakable Enterprise kernel security update (IMPORTANT)

openSUSE-SU-2022:0131-1
Security update for the Linux Kernel

SUSE-SU-2022:0131-1
Security update for the Linux Kernel

openSUSE-SU-2022:0056-1
Security update for the Linux Kernel

SUSE-SU-2022:0056-1
Security update for the Linux Kernel
ELSA-2022-9314
ELSA-2022-9314: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2022-9313
ELSA-2022-9313: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2022:0090-1
Security update for the Linux Kernel

SUSE-SU-2022:0068-1
Security update for the Linux Kernel

SUSE-SU-2022:0080-1
Security update for the Linux Kernel

SUSE-SU-2022:0197-1
Security update for the Linux Kernel

SUSE-SU-2022:0477-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-05692 Уязвимость функции shmget() ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность | CVSS3: 4.4 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4002 A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. | CVSS3: 4.4 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4002 A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. | CVSS3: 5.1 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4002 A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. | CVSS3: 4.4 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 4.4 | 0% Низкий | больше 3 лет назад | |
CVE-2021-4002 A memory leak flaw in the Linux kernel's hugetlbfs memory usage was fo ... | CVSS3: 4.4 | 0% Низкий | больше 3 лет назад | |
GHSA-7jmv-5cqq-75jg A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data. | CVSS3: 4.4 | 0% Низкий | больше 3 лет назад | |
![]() | RLSA-2022:1988 Important: kernel security, bug fix, and enhancement update | около 3 лет назад | ||
ELSA-2022-9348 ELSA-2022-9348: Unbreakable Enterprise kernel security update (IMPORTANT) | около 3 лет назад | |||
![]() | openSUSE-SU-2022:0131-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0131-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0056-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0056-1 Security update for the Linux Kernel | больше 3 лет назад | ||
ELSA-2022-9314 ELSA-2022-9314: Unbreakable Enterprise kernel-container security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-9313 ELSA-2022-9313: Unbreakable Enterprise kernel security update (IMPORTANT) | около 3 лет назад | |||
![]() | SUSE-SU-2022:0090-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0068-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0080-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0197-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0477-1 Security update for the Linux Kernel | больше 3 лет назад |
Уязвимостей на страницу