Логотип exploitDog
bind:"CVE-2023-3390" OR bind:"CVE-2023-20593"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-3390" OR bind:"CVE-2023-20593"

Количество 70

Количество 70

oracle-oval логотип

ELSA-2023-12839

почти 2 года назад

ELSA-2023-12839: kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3180-1

около 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3172-1

около 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3171-1

около 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
rocky логотип

RLSA-2023:5244

почти 2 года назад

Important: kernel security, bug fix, and enhancement update

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3182-1

около 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
ubuntu логотип

CVE-2023-3390

около 2 лет назад

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2023-3390

около 2 лет назад

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2023-3390

около 2 лет назад

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2023-3390

около 2 лет назад

A use-after-free vulnerability was found in the Linux kernel's netfilt ...

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3391-1

почти 2 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3390-1

почти 2 года назад

Security update for the Linux Kernel

EPSS: Низкий
ubuntu логотип

CVE-2023-20593

около 2 лет назад

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2023-20593

около 2 лет назад

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2023-20593

около 2 лет назад

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2023-20593

около 2 лет назад

An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural ...

CVSS3: 5.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3318-1

почти 2 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:3302-1

почти 2 года назад

Security update for the Linux Kernel

EPSS: Низкий
github логотип

GHSA-vj8j-762w-6jmv

около 2 лет назад

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2023-03677

около 2 лет назад

Уязвимость подсистемы Netfilter ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 7.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2023-12839

ELSA-2023-12839: kernel security update (IMPORTANT)

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:3180-1

Security update for the Linux Kernel

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:3172-1

Security update for the Linux Kernel

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:3171-1

Security update for the Linux Kernel

около 2 лет назад
rocky логотип
RLSA-2023:5244

Important: kernel security, bug fix, and enhancement update

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:3182-1

Security update for the Linux Kernel

около 2 лет назад
ubuntu логотип
CVE-2023-3390

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

CVSS3: 7.8
0%
Низкий
около 2 лет назад
redhat логотип
CVE-2023-3390

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

CVSS3: 7.8
0%
Низкий
около 2 лет назад
nvd логотип
CVE-2023-3390

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

CVSS3: 7.8
0%
Низкий
около 2 лет назад
debian логотип
CVE-2023-3390

A use-after-free vulnerability was found in the Linux kernel's netfilt ...

CVSS3: 7.8
0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:3391-1

Security update for the Linux Kernel

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:3390-1

Security update for the Linux Kernel

почти 2 года назад
ubuntu логотип
CVE-2023-20593

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

CVSS3: 5.5
6%
Низкий
около 2 лет назад
redhat логотип
CVE-2023-20593

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

CVSS3: 6.5
6%
Низкий
около 2 лет назад
nvd логотип
CVE-2023-20593

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

CVSS3: 5.5
6%
Низкий
около 2 лет назад
debian логотип
CVE-2023-20593

An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural ...

CVSS3: 5.5
6%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:3318-1

Security update for the Linux Kernel

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:3302-1

Security update for the Linux Kernel

почти 2 года назад
github логотип
GHSA-vj8j-762w-6jmv

A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

CVSS3: 7.8
0%
Низкий
около 2 лет назад
fstec логотип
BDU:2023-03677

Уязвимость подсистемы Netfilter ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 7.8
0%
Низкий
около 2 лет назад

Уязвимостей на страницу