Количество 38
Количество 38
ELSA-2022-6610
ELSA-2022-6610: kernel security, bug fix, and enhancement update (IMPORTANT)

ROS-20220908-01
Множественные уязвимости ядра ОС

CVE-2022-2078
A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.

CVE-2022-2078
A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.

CVE-2022-2078
A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.

CVE-2022-2078
CVE-2022-2078
A vulnerability was found in the Linux kernel's nft_set_desc_concat_pa ...

CVE-2022-34918
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

CVE-2022-34918
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

CVE-2022-34918
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

CVE-2022-34918
CVE-2022-34918
An issue was discovered in the Linux kernel through 5.18.9. A type con ...
GHSA-j976-mwc8-7r2m
A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.

BDU:2022-04090
Уязвимость функции nft_set_desc_concat_parse() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
GHSA-9v26-h3ph-p8v7
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

BDU:2022-04733
Уязвимость функция nft_set_elem_init файла net/netfilter/nf_tables_api.c компонента User Namespace Handler ядра операционной системы Linux, позволяющая нарушителю получить root доступ
ELSA-2023-12591
ELSA-2023-12591: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2023-12590
ELSA-2023-12590: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2023-12588
ELSA-2023-12588: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2022:2759-1
Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP3)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2022-6610 ELSA-2022-6610: kernel security, bug fix, and enhancement update (IMPORTANT) | больше 2 лет назад | |||
![]() | ROS-20220908-01 Множественные уязвимости ядра ОС | почти 3 года назад | ||
![]() | CVE-2022-2078 A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-2078 A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-2078 A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 5.5 | 0% Низкий | почти 3 года назад | |
CVE-2022-2078 A vulnerability was found in the Linux kernel's nft_set_desc_concat_pa ... | CVSS3: 5.5 | 0% Низкий | почти 3 года назад | |
![]() | CVE-2022-34918 An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c. | CVSS3: 7.8 | 30% Средний | почти 3 года назад |
![]() | CVE-2022-34918 An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c. | CVSS3: 7.8 | 30% Средний | почти 3 года назад |
![]() | CVE-2022-34918 An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c. | CVSS3: 7.8 | 30% Средний | почти 3 года назад |
![]() | CVSS3: 7.8 | 30% Средний | почти 3 года назад | |
CVE-2022-34918 An issue was discovered in the Linux kernel through 5.18.9. A type con ... | CVSS3: 7.8 | 30% Средний | почти 3 года назад | |
GHSA-j976-mwc8-7r2m A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад | |
![]() | BDU:2022-04090 Уязвимость функции nft_set_desc_concat_parse() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код | CVSS3: 9.8 | 0% Низкий | почти 3 года назад |
GHSA-9v26-h3ph-p8v7 An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c. | CVSS3: 7.8 | 30% Средний | почти 3 года назад | |
![]() | BDU:2022-04733 Уязвимость функция nft_set_elem_init файла net/netfilter/nf_tables_api.c компонента User Namespace Handler ядра операционной системы Linux, позволяющая нарушителю получить root доступ | CVSS3: 7.8 | 30% Средний | почти 3 года назад |
ELSA-2023-12591 ELSA-2023-12591: Unbreakable Enterprise kernel-container security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-12590 ELSA-2023-12590: Unbreakable Enterprise kernel-container security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-12588 ELSA-2023-12588: Unbreakable Enterprise kernel security update (IMPORTANT) | почти 2 года назад | |||
![]() | SUSE-SU-2022:2759-1 Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP3) | почти 3 года назад |
Уязвимостей на страницу