Количество 59
Количество 59

SUSE-SU-2021:1623-1
Security update for the Linux Kernel

SUSE-SU-2021:1175-1
Security update for the Linux Kernel

SUSE-SU-2021:1176-1
Security update for the Linux Kernel

openSUSE-SU-2021:0758-1
Security update for the Linux Kernel

SUSE-SU-2021:1238-1
Security update for the Linux Kernel

SUSE-SU-2021:1210-1
Security update for the Linux Kernel

CVE-2021-27363
An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables.

CVE-2021-27363
An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables.

CVE-2021-27363
An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables.

CVE-2021-27363
CVE-2021-27363
An issue was discovered in the Linux kernel through 5.11.3. A kernel p ...

SUSE-SU-2021:1624-1
Security update for the Linux Kernel

SUSE-SU-2021:1596-1
Security update for the Linux Kernel

SUSE-SU-2021:1573-1
Security update for the Linux Kernel
ELSA-2021-9212
ELSA-2021-9212: kernel security update (IMPORTANT)

openSUSE-SU-2021:1977-1
Security update for the Linux Kernel

openSUSE-SU-2021:1975-1
Security update for the Linux Kernel

SUSE-SU-2021:1977-1
Security update for the Linux Kernel

SUSE-SU-2021:1975-1
Security update for the Linux Kernel
GHSA-ghrr-3969-mcfp
An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2021:1623-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1175-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1176-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | openSUSE-SU-2021:0758-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1238-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1210-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | CVE-2021-27363 An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables. | CVSS3: 4.4 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-27363 An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables. | CVSS3: 4.4 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-27363 An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables. | CVSS3: 4.4 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 4.4 | 0% Низкий | больше 4 лет назад | |
CVE-2021-27363 An issue was discovered in the Linux kernel through 5.11.3. A kernel p ... | CVSS3: 4.4 | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:1624-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1596-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1573-1 Security update for the Linux Kernel | около 4 лет назад | ||
ELSA-2021-9212 ELSA-2021-9212: kernel security update (IMPORTANT) | около 4 лет назад | |||
![]() | openSUSE-SU-2021:1977-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1975-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:1977-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1975-1 Security update for the Linux Kernel | около 4 лет назад | ||
GHSA-ghrr-3969-mcfp An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables. | CVSS3: 4.4 | 0% Низкий | около 3 лет назад |
Уязвимостей на страницу