Количество 66
Количество 66

SUSE-SU-2020:3748-1
Security update for the Linux Kernel
ELSA-2021-9002
ELSA-2021-9002: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2020:3713-1
Security update for the Linux Kernel
GHSA-v4w4-xxpq-3p77
A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.

BDU:2021-06412
Уязвимость ядра операционной системы Linux, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2021:0242-1
Security update for RT kernel

RLSA-2022:5316
Important: kernel security and bug fix update
ELSA-2022-5316
ELSA-2022-5316: kernel security and bug fix update (IMPORTANT)

CVE-2020-28974
A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.

CVE-2020-28974
A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.

CVE-2020-28974
A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.

CVE-2020-28974
CVE-2020-28974
A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 co ...

CVE-2020-36158
mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.

CVE-2020-36158
mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.

CVE-2020-36158
mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.

CVE-2020-36158
CVE-2020-36158
mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifie ...

openSUSE-SU-2020:2034-1
Security update for the Linux Kernel
GHSA-vqgg-ch69-x69v
A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2020:3748-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2021-9002 ELSA-2021-9002: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
![]() | SUSE-SU-2020:3713-1 Security update for the Linux Kernel | больше 4 лет назад | ||
GHSA-v4w4-xxpq-3p77 A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def. | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2021-06412 Уязвимость ядра операционной системы Linux, связанная с записью за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.8 | 0% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:0242-1 Security update for RT kernel | больше 4 лет назад | ||
![]() | RLSA-2022:5316 Important: kernel security and bug fix update | почти 3 года назад | ||
ELSA-2022-5316 ELSA-2022-5316: kernel security and bug fix update (IMPORTANT) | почти 3 года назад | |||
![]() | CVE-2020-28974 A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height. | CVSS3: 5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-28974 A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height. | CVSS3: 5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-28974 A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height. | CVSS3: 5 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 5 | 0% Низкий | больше 4 лет назад | |
CVE-2020-28974 A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 co ... | CVSS3: 5 | 0% Низкий | больше 4 лет назад | |
![]() | CVE-2020-36158 mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332. | CVSS3: 8.8 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2020-36158 mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332. | CVSS3: 6.7 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2020-36158 mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332. | CVSS3: 8.8 | 1% Низкий | больше 4 лет назад |
![]() | CVSS3: 6.7 | 1% Низкий | больше 4 лет назад | |
CVE-2020-36158 mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifie ... | CVSS3: 8.8 | 1% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2020:2034-1 Security update for the Linux Kernel | больше 4 лет назад | ||
GHSA-vqgg-ch69-x69v A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height. | 0% Низкий | около 3 лет назад |
Уязвимостей на страницу