Логотип exploitDog
bind:"CVE-2020-10711" OR bind:"CVE-2017-18595" OR bind:"CVE-2019-19768"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-10711" OR bind:"CVE-2017-18595" OR bind:"CVE-2019-19768"

Количество 71

Количество 71

oracle-oval логотип

ELSA-2020-2082

около 5 лет назад

ELSA-2020-2082: kernel security and bug fix update (IMPORTANT)

EPSS: Низкий
ubuntu логотип

CVE-2020-10711

около 5 лет назад

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2020-10711

около 5 лет назад

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2020-10711

около 5 лет назад

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.

CVSS3: 5.9
EPSS: Низкий
msrc логотип

CVE-2020-10711

больше 4 лет назад

CVSS3: 5.9
EPSS: Низкий
debian логотип

CVE-2020-10711

около 5 лет назад

A NULL pointer dereference flaw was found in the Linux kernel's SELinu ...

CVSS3: 5.9
EPSS: Низкий
oracle-oval логотип

ELSA-2020-2103

около 5 лет назад

ELSA-2020-2103: kernel security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2021-00445

около 5 лет назад

Уязвимость системы контроля доступа SELinux ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.9
EPSS: Низкий
fstec логотип

BDU:2020-05900

около 5 лет назад

Уязвимость процедуры ebitmap_netlbl_import ядра операционных систем Linux, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.9
EPSS: Низкий
ubuntu логотип

CVE-2017-18595

почти 6 лет назад

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2017-18595

почти 6 лет назад

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2017-18595

почти 6 лет назад

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2017-18595

почти 6 лет назад

An issue was discovered in the Linux kernel before 4.14.11. A double f ...

CVSS3: 7.8
EPSS: Низкий
ubuntu логотип

CVE-2019-19768

больше 5 лет назад

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2019-19768

больше 5 лет назад

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

CVSS3: 6.7
EPSS: Низкий
nvd логотип

CVE-2019-19768

больше 5 лет назад

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2019-19768

больше 5 лет назад

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the ...

CVSS3: 7.5
EPSS: Низкий
oracle-oval логотип

ELSA-2020-2102

около 5 лет назад

ELSA-2020-2102: kernel security and bug fix update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1663-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2020-5756

почти 5 лет назад

ELSA-2020-5756: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2020-2082

ELSA-2020-2082: kernel security and bug fix update (IMPORTANT)

около 5 лет назад
ubuntu логотип
CVE-2020-10711

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.

CVSS3: 5.9
1%
Низкий
около 5 лет назад
redhat логотип
CVE-2020-10711

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.

CVSS3: 5.9
1%
Низкий
около 5 лет назад
nvd логотип
CVE-2020-10711

A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.

CVSS3: 5.9
1%
Низкий
около 5 лет назад
msrc логотип
CVSS3: 5.9
1%
Низкий
больше 4 лет назад
debian логотип
CVE-2020-10711

A NULL pointer dereference flaw was found in the Linux kernel's SELinu ...

CVSS3: 5.9
1%
Низкий
около 5 лет назад
oracle-oval логотип
ELSA-2020-2103

ELSA-2020-2103: kernel security update (IMPORTANT)

около 5 лет назад
fstec логотип
BDU:2021-00445

Уязвимость системы контроля доступа SELinux ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.9
1%
Низкий
около 5 лет назад
fstec логотип
BDU:2020-05900

Уязвимость процедуры ebitmap_netlbl_import ядра операционных систем Linux, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.9
1%
Низкий
около 5 лет назад
ubuntu логотип
CVE-2017-18595

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

CVSS3: 7.8
0%
Низкий
почти 6 лет назад
redhat логотип
CVE-2017-18595

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

CVSS3: 7.8
0%
Низкий
почти 6 лет назад
nvd логотип
CVE-2017-18595

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

CVSS3: 7.8
0%
Низкий
почти 6 лет назад
debian логотип
CVE-2017-18595

An issue was discovered in the Linux kernel before 4.14.11. A double f ...

CVSS3: 7.8
0%
Низкий
почти 6 лет назад
ubuntu логотип
CVE-2019-19768

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

CVSS3: 7.5
2%
Низкий
больше 5 лет назад
redhat логотип
CVE-2019-19768

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

CVSS3: 6.7
2%
Низкий
больше 5 лет назад
nvd логотип
CVE-2019-19768

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

CVSS3: 7.5
2%
Низкий
больше 5 лет назад
debian логотип
CVE-2019-19768

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the ...

CVSS3: 7.5
2%
Низкий
больше 5 лет назад
oracle-oval логотип
ELSA-2020-2102

ELSA-2020-2102: kernel security and bug fix update (IMPORTANT)

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1663-1

Security update for the Linux Kernel

около 5 лет назад
oracle-oval логотип
ELSA-2020-5756

ELSA-2020-5756: Unbreakable Enterprise kernel security update (IMPORTANT)

почти 5 лет назад

Уязвимостей на страницу