Количество 99
Количество 99

CVE-2021-33034
CVE-2021-33034
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use ...

SUSE-SU-2021:2198-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)

SUSE-SU-2021:2421-1
Security update for the Linux Kernel
GHSA-3qpw-8jg3-xjrh
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

BDU:2021-04839
Уязвимость структуры hci_chan компонента net/bluetooth/hci_event.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2021:0947-1
Security update for the Linux Kernel

openSUSE-SU-2021:0843-1
Security update for the Linux Kernel

SUSE-SU-2021:1890-1
Security update for the Linux Kernel

SUSE-SU-2021:1888-1
Security update for the Linux Kernel

RLSA-2021:2570
Important: kernel security and bug fix update
ELSA-2021-2570
ELSA-2021-2570: kernel security and bug fix update (IMPORTANT)

SUSE-SU-2021:2451-1
Security update for the Linux Kernel

SUSE-SU-2021:2406-1
Security update for the Linux Kernel

CVE-2021-33033
The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.

CVE-2021-33033
The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.

CVE-2021-33033
The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.

CVE-2021-33033
CVE-2021-33033
The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genop ...

SUSE-SU-2021:2027-1
Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP2)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVSS3: 7.8 | 0% Низкий | около 4 лет назад | |
CVE-2021-33034 In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use ... | CVSS3: 7.8 | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:2198-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3) | около 4 лет назад | ||
![]() | SUSE-SU-2021:2421-1 Security update for the Linux Kernel | почти 4 года назад | ||
GHSA-3qpw-8jg3-xjrh In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-04839 Уязвимость структуры hci_chan компонента net/bluetooth/hci_event.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:0947-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | openSUSE-SU-2021:0843-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1890-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1888-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | RLSA-2021:2570 Important: kernel security and bug fix update | почти 4 года назад | ||
ELSA-2021-2570 ELSA-2021-2570: kernel security and bug fix update (IMPORTANT) | около 4 лет назад | |||
![]() | SUSE-SU-2021:2451-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2406-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | CVE-2021-33033 The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value. | CVSS3: 7.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-33033 The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-33033 The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value. | CVSS3: 7.8 | 0% Низкий | около 4 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | около 4 лет назад | |
CVE-2021-33033 The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genop ... | CVSS3: 7.8 | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:2027-1 Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP2) | около 4 лет назад |
Уязвимостей на страницу