Количество 53
Количество 53
ELSA-2023-12591
ELSA-2023-12591: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2023-12590
ELSA-2023-12590: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2023-12588
ELSA-2023-12588: Unbreakable Enterprise kernel security update (IMPORTANT)

CVE-2022-39189
An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.

CVE-2022-39189
An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.

CVE-2022-39189
An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.

CVE-2022-39189
CVE-2022-39189
An issue was discovered the x86 KVM subsystem in the Linux kernel befo ...

CVE-2022-34918
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

CVE-2022-34918
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

CVE-2022-34918
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

CVE-2022-34918
CVE-2022-34918
An issue was discovered in the Linux kernel through 5.18.9. A type con ...
GHSA-f93p-vc52-m3wg
An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.

BDU:2023-02738
Уязвимость функции kvm_steal_time_set_preempted() в модуле arch/x86/kvm/x86.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к защищаемой информации
GHSA-9v26-h3ph-p8v7
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

BDU:2022-04733
Уязвимость функция nft_set_elem_init файла net/netfilter/nf_tables_api.c компонента User Namespace Handler ядра операционной системы Linux, позволяющая нарушителю получить root доступ

SUSE-SU-2022:4038-1
Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP3)
ELSA-2022-6610
ELSA-2022-6610: kernel security, bug fix, and enhancement update (IMPORTANT)

SUSE-SU-2022:2759-1
Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP3)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2023-12591 ELSA-2023-12591: Unbreakable Enterprise kernel-container security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-12590 ELSA-2023-12590: Unbreakable Enterprise kernel-container security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-12588 ELSA-2023-12588: Unbreakable Enterprise kernel security update (IMPORTANT) | почти 2 года назад | |||
![]() | CVE-2022-39189 An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-39189 An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations. | CVSS3: 7 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-39189 An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 7.8 | 0% Низкий | почти 3 года назад | |
CVE-2022-39189 An issue was discovered the x86 KVM subsystem in the Linux kernel befo ... | CVSS3: 7.8 | 0% Низкий | почти 3 года назад | |
![]() | CVE-2022-34918 An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c. | CVSS3: 7.8 | 30% Средний | почти 3 года назад |
![]() | CVE-2022-34918 An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c. | CVSS3: 7.8 | 30% Средний | почти 3 года назад |
![]() | CVE-2022-34918 An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c. | CVSS3: 7.8 | 30% Средний | почти 3 года назад |
![]() | CVSS3: 7.8 | 30% Средний | почти 3 года назад | |
CVE-2022-34918 An issue was discovered in the Linux kernel through 5.18.9. A type con ... | CVSS3: 7.8 | 30% Средний | почти 3 года назад | |
GHSA-f93p-vc52-m3wg An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад | |
![]() | BDU:2023-02738 Уязвимость функции kvm_steal_time_set_preempted() в модуле arch/x86/kvm/x86.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к защищаемой информации | CVSS3: 5.5 | 0% Низкий | около 3 лет назад |
GHSA-9v26-h3ph-p8v7 An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c. | CVSS3: 7.8 | 30% Средний | почти 3 года назад | |
![]() | BDU:2022-04733 Уязвимость функция nft_set_elem_init файла net/netfilter/nf_tables_api.c компонента User Namespace Handler ядра операционной системы Linux, позволяющая нарушителю получить root доступ | CVSS3: 7.8 | 30% Средний | почти 3 года назад |
![]() | SUSE-SU-2022:4038-1 Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP3) | больше 2 лет назад | ||
ELSA-2022-6610 ELSA-2022-6610: kernel security, bug fix, and enhancement update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:2759-1 Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP3) | почти 3 года назад |
Уязвимостей на страницу