Количество 25
Количество 25

CVE-2020-10768
A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.

CVE-2020-10768
A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.

CVE-2020-10768
A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.

CVE-2020-10768
CVE-2020-10768
A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() fun ...
GHSA-5hg9-992p-865c
A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.

BDU:2020-03245
Уязвимость функции prctl() ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

SUSE-SU-2020:1713-1
Security update for the Linux Kernel

SUSE-SU-2020:1699-1
Security update for the Linux Kernel

SUSE-SU-2020:1693-1
Security update for the Linux Kernel
ELSA-2020-5805
ELSA-2020-5805: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2020-3010
ELSA-2020-3010: kernel security, bug fix, and enhancement update (IMPORTANT)
ELSA-2020-5804
ELSA-2020-5804: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2020:2134-1
Security update for the Linux Kernel

SUSE-SU-2020:2106-1
Security update for the Linux Kernel

SUSE-SU-2020:2121-1
Security update for the Linux Kernel

SUSE-SU-2020:2103-1
Security update for the Linux Kernel

openSUSE-SU-2020:0935-1
Security update for the Linux Kernel

SUSE-SU-2020:2107-1
Security update for the Linux Kernel

openSUSE-SU-2020:1153-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-10768 A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality. | CVSS3: 5.5 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-10768 A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality. | CVSS3: 5.5 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-10768 A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality. | CVSS3: 5.5 | 0% Низкий | почти 5 лет назад |
![]() | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
CVE-2020-10768 A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() fun ... | CVSS3: 5.5 | 0% Низкий | почти 5 лет назад | |
GHSA-5hg9-992p-865c A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality. | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2020-03245 Уязвимость функции prctl() ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 5.5 | 0% Низкий | около 5 лет назад |
![]() | SUSE-SU-2020:1713-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:1699-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:1693-1 Security update for the Linux Kernel | около 5 лет назад | ||
ELSA-2020-5805 ELSA-2020-5805: Unbreakable Enterprise kernel security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-3010 ELSA-2020-3010: kernel security, bug fix, and enhancement update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-5804 ELSA-2020-5804: Unbreakable Enterprise kernel security update (IMPORTANT) | почти 5 лет назад | |||
![]() | SUSE-SU-2020:2134-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2106-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2121-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2103-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:0935-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2107-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1153-1 Security update for the Linux Kernel | почти 5 лет назад |
Уязвимостей на страницу