Количество 15
Количество 15

CVE-2022-28893
The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

CVE-2022-28893
The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

CVE-2022-28893
The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

CVE-2022-28893
CVE-2022-28893
The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xp ...
GHSA-qmh3-rcx6-h2r6
The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

BDU:2022-02112
Уязвимость реализации функции xs_xprt_free() системы удаленного вызова процедур Sun RPC (Open Network Computing Remote Procedure Call) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20220516-07
Уязвимость ядра операционной системы Linux

SUSE-SU-2022:1687-1
Security update for the Linux Kernel

SUSE-SU-2022:1676-1
Security update for the Linux Kernel

SUSE-SU-2022:1669-1
Security update for the Linux Kernel

SUSE-SU-2022:2104-1
Security update for the Linux Kernel

RLSA-2022:7683
Moderate: kernel security, bug fix, and enhancement update
ELSA-2022-7683
ELSA-2022-7683: kernel security, bug fix, and enhancement update (MODERATE)
ELSA-2022-8267
ELSA-2022-8267: kernel security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-28893 The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-28893 The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state. | CVSS3: 6.6 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-28893 The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
CVE-2022-28893 The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xp ... | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
GHSA-qmh3-rcx6-h2r6 The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2022-02112 Уязвимость реализации функции xs_xprt_free() системы удаленного вызова процедур Sun RPC (Open Network Computing Remote Procedure Call) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.8 | 0% Низкий | около 3 лет назад |
![]() | ROS-20220516-07 Уязвимость ядра операционной системы Linux | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1687-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1676-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:1669-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | SUSE-SU-2022:2104-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | RLSA-2022:7683 Moderate: kernel security, bug fix, and enhancement update | больше 2 лет назад | ||
ELSA-2022-7683 ELSA-2022-7683: kernel security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-8267 ELSA-2022-8267: kernel security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад |
Уязвимостей на страницу