Количество 91
Количество 91

SUSE-SU-2021:2542-1
Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)

SUSE-SU-2021:2538-1
Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3)

CVE-2021-0512
In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

CVE-2021-0512
In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

CVE-2021-0512
In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel
CVE-2021-0512
In __hidinput_change_resolution_multipliers of hid-input.c, there is a ...

CVE-2021-3656
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

CVE-2021-3656
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

CVE-2021-3656
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

CVE-2021-3656
CVE-2021-3656
A flaw was found in the KVM's AMD code for supporting SVM nested virtu ...

openSUSE-SU-2021:2202-1
Security update for the Linux Kernel

openSUSE-SU-2021:2184-1
Security update for the Linux Kernel

SUSE-SU-2021:2202-1
Security update for the Linux Kernel

SUSE-SU-2021:2184-1
Security update for the Linux Kernel

SUSE-SU-2021:2416-1
Security update for the Linux Kernel

SUSE-SU-2021:2407-1
Security update for the Linux Kernel

SUSE-SU-2021:2372-1
Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP1)
GHSA-x4h3-hq3r-rqx8
In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

BDU:2021-03320
Уязвимость функции __hidinput_change_resolution_multipliers (hid-input.c) ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2021:2542-1 Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2) | почти 4 года назад | ||
![]() | SUSE-SU-2021:2538-1 Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) | почти 4 года назад | ||
![]() | CVE-2021-0512 In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel | CVSS3: 7.8 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-0512 In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel | CVSS3: 7.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-0512 In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel | CVSS3: 7.8 | 0% Низкий | почти 4 года назад |
CVE-2021-0512 In __hidinput_change_resolution_multipliers of hid-input.c, there is a ... | CVSS3: 7.8 | 0% Низкий | почти 4 года назад | |
![]() | CVE-2021-3656 A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. | CVSS3: 8.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-3656 A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. | CVSS3: 8.8 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-3656 A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. | CVSS3: 8.8 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 8.8 | 0% Низкий | больше 3 лет назад | |
CVE-2021-3656 A flaw was found in the KVM's AMD code for supporting SVM nested virtu ... | CVSS3: 8.8 | 0% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:2202-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2184-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2202-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2184-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2416-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2407-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2372-1 Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP1) | 0% Низкий | почти 4 года назад | |
GHSA-x4h3-hq3r-rqx8 In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2021-03320 Уязвимость функции __hidinput_change_resolution_multipliers (hid-input.c) ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
Уязвимостей на страницу