Логотип exploitDog
bind:CVE-2021-31916
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-31916

Количество 29

Количество 29

ubuntu логотип

CVE-2021-31916

около 4 лет назад

An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

CVSS3: 6.7
EPSS: Низкий
redhat логотип

CVE-2021-31916

около 4 лет назад

An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

CVSS3: 6.7
EPSS: Низкий
nvd логотип

CVE-2021-31916

около 4 лет назад

An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

CVSS3: 6.7
EPSS: Низкий
msrc логотип

CVE-2021-31916

около 4 лет назад

CVSS3: 6.7
EPSS: Низкий
debian логотип

CVE-2021-31916

около 4 лет назад

An out-of-bounds (OOB) memory write flaw was found in list_devices in ...

CVSS3: 6.7
EPSS: Низкий
github логотип

GHSA-2x6w-89x6-c628

около 3 лет назад

An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

EPSS: Низкий
fstec логотип

BDU:2021-04829

около 4 лет назад

Уязвимость ядра операционной системы Linux , связанная с записью за границами буфера в памяти, позволяющая нарушителю прочитать часть памяти ядра

CVSS3: 6.7
EPSS: Низкий
oracle-oval логотип

ELSA-2021-9308

около 4 лет назад

ELSA-2021-9308: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9305

около 4 лет назад

ELSA-2021-9305: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3941-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3992-1

больше 3 лет назад

Security update for the Linux RT Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3941-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3877-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9346

почти 4 года назад

ELSA-2021-9346: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9307

около 4 лет назад

ELSA-2021-9307: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9306

около 4 лет назад

ELSA-2021-9306: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3806-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1501-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3933-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3848-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-31916

An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

CVSS3: 6.7
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-31916

An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

CVSS3: 6.7
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-31916

An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

CVSS3: 6.7
0%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 6.7
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-31916

An out-of-bounds (OOB) memory write flaw was found in list_devices in ...

CVSS3: 6.7
0%
Низкий
около 4 лет назад
github логотип
GHSA-2x6w-89x6-c628

An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-04829

Уязвимость ядра операционной системы Linux , связанная с записью за границами буфера в памяти, позволяющая нарушителю прочитать часть памяти ядра

CVSS3: 6.7
0%
Низкий
около 4 лет назад
oracle-oval логотип
ELSA-2021-9308

ELSA-2021-9308: Unbreakable Enterprise kernel-container security update (IMPORTANT)

около 4 лет назад
oracle-oval логотип
ELSA-2021-9305

ELSA-2021-9305: Unbreakable Enterprise kernel security update (IMPORTANT)

около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3941-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3992-1

Security update for the Linux RT Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3941-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3877-1

Security update for the Linux Kernel

больше 3 лет назад
oracle-oval логотип
ELSA-2021-9346

ELSA-2021-9346: Unbreakable Enterprise kernel security update (IMPORTANT)

почти 4 года назад
oracle-oval логотип
ELSA-2021-9307

ELSA-2021-9307: Unbreakable Enterprise kernel-container security update (IMPORTANT)

около 4 лет назад
oracle-oval логотип
ELSA-2021-9306

ELSA-2021-9306: Unbreakable Enterprise kernel security update (IMPORTANT)

около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3806-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1501-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3933-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3848-1

Security update for the Linux Kernel

больше 3 лет назад

Уязвимостей на страницу