Количество 11
Количество 11

CVE-2021-3802
A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability.

CVE-2021-3802
A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability.

CVE-2021-3802
A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability.
CVE-2021-3802
A vulnerability found in udisks2. This flaw allows an attacker to inpu ...

SUSE-SU-2022:3160-1
Security update for udisks2

SUSE-SU-2022:3154-1
Security update for udisks2

SUSE-SU-2022:1919-1
Security update for udisks2

RLSA-2022:1820
Low: udisks2 security and bug fix update
GHSA-p3gq-xgj7-pfr7
A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability.
ELSA-2022-1820
ELSA-2022-1820: udisks2 security and bug fix update (LOW)

BDU:2022-06045
Уязвимость программы для запросов и управления устройствами хранения Udisks для файловых систем ext2/3/4, позволяющая нарушителю вызвать отказ в обслуживании
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3802 A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability. | CVSS3: 4.2 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-3802 A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability. | CVSS3: 4.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-3802 A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability. | CVSS3: 4.2 | 0% Низкий | больше 3 лет назад |
CVE-2021-3802 A vulnerability found in udisks2. This flaw allows an attacker to inpu ... | CVSS3: 4.2 | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:3160-1 Security update for udisks2 | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:3154-1 Security update for udisks2 | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2022:1919-1 Security update for udisks2 | 0% Низкий | около 3 лет назад | |
![]() | RLSA-2022:1820 Low: udisks2 security and bug fix update | 0% Низкий | около 3 лет назад | |
GHSA-p3gq-xgj7-pfr7 A vulnerability found in udisks2. This flaw allows an attacker to input a specially crafted image file/USB leading to kernel panic. The highest threat from this vulnerability is to system availability. | CVSS3: 4.2 | 0% Низкий | больше 3 лет назад | |
ELSA-2022-1820 ELSA-2022-1820: udisks2 security and bug fix update (LOW) | около 3 лет назад | |||
![]() | BDU:2022-06045 Уязвимость программы для запросов и управления устройствами хранения Udisks для файловых систем ext2/3/4, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 4.5 | 0% Низкий | около 4 лет назад |
Уязвимостей на страницу