Количество 11
Количество 11
GHSA-5gx9-gr87-492v
An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.

CVE-2021-4204
An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.

CVE-2021-4204
An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.

CVE-2021-4204
An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.
CVE-2021-4204
An out-of-bounds (OOB) memory access flaw was found in the Linux kerne ...

BDU:2022-05386
Уязвимость подсистемы eBPF ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании, аварийное завершение работы приложения или выполнить произвольный код

SUSE-SU-2022:2615-1
Security update for the Linux Kernel

RLSA-2024:3138
Moderate: kernel security, bug fix, and enhancement update
ELSA-2024-3138
ELSA-2024-3138: kernel security, bug fix, and enhancement update (MODERATE)

SUSE-SU-2022:2520-1
Security update for the Linux Kernel

SUSE-SU-2024:3483-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-5gx9-gr87-492v An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information. | CVSS3: 7.1 | 1% Низкий | почти 3 года назад | |
![]() | CVE-2021-4204 An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information. | CVSS3: 7.1 | 1% Низкий | почти 3 года назад |
![]() | CVE-2021-4204 An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information. | CVSS3: 7 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2021-4204 An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information. | CVSS3: 7.1 | 1% Низкий | почти 3 года назад |
CVE-2021-4204 An out-of-bounds (OOB) memory access flaw was found in the Linux kerne ... | CVSS3: 7.1 | 1% Низкий | почти 3 года назад | |
![]() | BDU:2022-05386 Уязвимость подсистемы eBPF ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании, аварийное завершение работы приложения или выполнить произвольный код | CVSS3: 7.1 | 1% Низкий | больше 3 лет назад |
![]() | SUSE-SU-2022:2615-1 Security update for the Linux Kernel | почти 3 года назад | ||
![]() | RLSA-2024:3138 Moderate: kernel security, bug fix, and enhancement update | около 1 года назад | ||
ELSA-2024-3138 ELSA-2024-3138: kernel security, bug fix, and enhancement update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2022:2520-1 Security update for the Linux Kernel | почти 3 года назад | ||
![]() | SUSE-SU-2024:3483-1 Security update for the Linux Kernel | 9 месяцев назад |
Уязвимостей на страницу