Количество 24
Количество 24
GHSA-98qh-xfx7-vfqv
Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVE-2021-34981
Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVE-2021-34981
Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.

CVE-2021-34981
Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.
CVE-2021-34981
Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vu ...

BDU:2021-05947
Уязвимость модуля CMTP (kernel/net/bluetooth/cmtp) ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или выполнить произвольный код

openSUSE-SU-2021:3941-1
Security update for the Linux Kernel

SUSE-SU-2021:3992-1
Security update for the Linux RT Kernel

SUSE-SU-2021:3941-1
Security update for the Linux Kernel

SUSE-SU-2021:3877-1
Security update for the Linux Kernel
ELSA-2024-12193
ELSA-2024-12193: Unbreakable Enterprise kernel security update (IMPORTANT)

openSUSE-SU-2021:3806-1
Security update for the Linux Kernel

openSUSE-SU-2021:1501-1
Security update for the Linux Kernel

SUSE-SU-2021:3933-1
Security update for the Linux Kernel

SUSE-SU-2021:3848-1
Security update for the Linux Kernel

SUSE-SU-2021:3807-1
Security update for the Linux Kernel

SUSE-SU-2021:3806-1
Security update for the Linux Kernel

SUSE-SU-2021:3929-1
Security update for the Linux Kernel

SUSE-SU-2021:3969-1
Security update for the Linux Kernel

SUSE-SU-2021:3935-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-98qh-xfx7-vfqv Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977. | CVSS3: 7.5 | 0% Низкий | около 1 года назад | |
![]() | CVE-2021-34981 Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977. | CVSS3: 7.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2021-34981 Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977. | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-34981 Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977. | CVSS3: 7.5 | 0% Низкий | около 1 года назад |
CVE-2021-34981 Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vu ... | CVSS3: 7.5 | 0% Низкий | около 1 года назад | |
![]() | BDU:2021-05947 Уязвимость модуля CMTP (kernel/net/bluetooth/cmtp) ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или выполнить произвольный код | CVSS3: 7.5 | 0% Низкий | около 4 лет назад |
![]() | openSUSE-SU-2021:3941-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3992-1 Security update for the Linux RT Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3941-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3877-1 Security update for the Linux Kernel | больше 3 лет назад | ||
ELSA-2024-12193 ELSA-2024-12193: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 1 года назад | |||
![]() | openSUSE-SU-2021:3806-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1501-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3933-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3848-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3807-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3806-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3929-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3969-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3935-1 Security update for the Linux Kernel | больше 3 лет назад |
Уязвимостей на страницу