Логотип exploitDog
bind:"GHSA-98qh-xfx7-vfqv" OR bind:"CVE-2021-34981"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-98qh-xfx7-vfqv" OR bind:"CVE-2021-34981"

Количество 24

Количество 24

github логотип

GHSA-98qh-xfx7-vfqv

около 1 года назад

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2021-34981

около 1 года назад

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2021-34981

больше 3 лет назад

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2021-34981

около 1 года назад

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2021-34981

около 1 года назад

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vu ...

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2021-05947

около 4 лет назад

Уязвимость модуля CMTP (kernel/net/bluetooth/cmtp) ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или выполнить произвольный код

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3941-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3992-1

больше 3 лет назад

Security update for the Linux RT Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3941-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3877-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12193

больше 1 года назад

ELSA-2024-12193: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3806-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1501-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3933-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3848-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3807-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3806-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3929-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3969-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3935-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-98qh-xfx7-vfqv

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVSS3: 7.5
0%
Низкий
около 1 года назад
ubuntu логотип
CVE-2021-34981

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVSS3: 7.5
0%
Низкий
около 1 года назад
redhat логотип
CVE-2021-34981

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVSS3: 7.5
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2021-34981

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVSS3: 7.5
0%
Низкий
около 1 года назад
debian логотип
CVE-2021-34981

Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vu ...

CVSS3: 7.5
0%
Низкий
около 1 года назад
fstec логотип
BDU:2021-05947

Уязвимость модуля CMTP (kernel/net/bluetooth/cmtp) ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или выполнить произвольный код

CVSS3: 7.5
0%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3941-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3992-1

Security update for the Linux RT Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3941-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3877-1

Security update for the Linux Kernel

больше 3 лет назад
oracle-oval логотип
ELSA-2024-12193

ELSA-2024-12193: Unbreakable Enterprise kernel security update (IMPORTANT)

больше 1 года назад
suse-cvrf логотип
openSUSE-SU-2021:3806-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1501-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3933-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3848-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3807-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3806-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3929-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3969-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3935-1

Security update for the Linux Kernel

больше 3 лет назад

Уязвимостей на страницу