Количество 11
Количество 11

CVE-2021-4122
It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium.

CVE-2021-4122
It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium.

CVE-2021-4122
It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium.

CVE-2021-4122
CVE-2021-4122
It was found that a specially crafted LUKS header could trick cryptset ...

openSUSE-SU-2022:0144-1
Security update for cryptsetup

SUSE-SU-2022:0144-1
Security update for cryptsetup

ROS-20220125-20
Уязвимость пакета Cryptsetup

RLSA-2022:370
Moderate: cryptsetup security update
GHSA-8fgw-wvm8-3x84
It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium.
ELSA-2022-0370
ELSA-2022-0370: cryptsetup security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-4122 It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium. | CVSS3: 4.3 | 0% Низкий | почти 3 года назад |
![]() | CVE-2021-4122 It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium. | CVSS3: 5.9 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4122 It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium. | CVSS3: 4.3 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 4.3 | 0% Низкий | почти 3 года назад | |
CVE-2021-4122 It was found that a specially crafted LUKS header could trick cryptset ... | CVSS3: 4.3 | 0% Низкий | почти 3 года назад | |
![]() | openSUSE-SU-2022:0144-1 Security update for cryptsetup | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0144-1 Security update for cryptsetup | 0% Низкий | больше 3 лет назад | |
![]() | ROS-20220125-20 Уязвимость пакета Cryptsetup | 0% Низкий | больше 3 лет назад | |
![]() | RLSA-2022:370 Moderate: cryptsetup security update | 0% Низкий | больше 3 лет назад | |
GHSA-8fgw-wvm8-3x84 It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium. | CVSS3: 4.3 | 0% Низкий | почти 3 года назад | |
ELSA-2022-0370 ELSA-2022-0370: cryptsetup security update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу