Количество 42
Количество 42

SUSE-SU-2025:0503-1
Security update for ovmf

CVE-2023-45237
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

CVE-2023-45237
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

CVE-2023-45237
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

CVE-2023-45237
CVE-2023-45237
EDK2's Network Package is susceptible to a predictable TCP Initial Seq ...

CVE-2023-45236
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

CVE-2023-45236
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

CVE-2023-45236
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

CVE-2023-45236
CVE-2023-45236
EDK2's Network Package is susceptible to a predictable TCP Initial Seq ...

RLSA-2024:3017
Important: edk2 security update
ELSA-2024-3017
ELSA-2024-3017: edk2 security update (IMPORTANT)
GHSA-fxqf-p2p3-gxvr
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.
GHSA-fqc4-ffq5-4r98
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

BDU:2024-00658
Уязвимость компонента TCP Initial Sequence Number Handler библиотеки Tianocore EDK2, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным

BDU:2024-00626
Уязвимость функции NetRandomInitSeed() библиотеки Tianocore edk2, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
ELSA-2024-23120
ELSA-2024-23120: edk2 security update (IMPORTANT)
ELSA-2024-20865
ELSA-2024-20865: edk2 security update (MODERATE)
ELSA-2024-12409
ELSA-2024-12409: edk2 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2025:0503-1 Security update for ovmf | 4 месяца назад | ||
![]() | CVE-2023-45237 EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality. | CVSS3: 5.3 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-45237 EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-45237 EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality. | CVSS3: 5.3 | 0% Низкий | больше 1 года назад |
![]() | CVSS3: 7.5 | 0% Низкий | около 1 года назад | |
CVE-2023-45237 EDK2's Network Package is susceptible to a predictable TCP Initial Seq ... | CVSS3: 5.3 | 0% Низкий | больше 1 года назад | |
![]() | CVE-2023-45236 EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality. | CVSS3: 5.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-45236 EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-45236 EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality. | CVSS3: 5.8 | 0% Низкий | больше 1 года назад |
![]() | CVSS3: 7.5 | 0% Низкий | около 1 года назад | |
CVE-2023-45236 EDK2's Network Package is susceptible to a predictable TCP Initial Seq ... | CVSS3: 5.8 | 0% Низкий | больше 1 года назад | |
![]() | RLSA-2024:3017 Important: edk2 security update | около 1 месяца назад | ||
ELSA-2024-3017 ELSA-2024-3017: edk2 security update (IMPORTANT) | около 1 года назад | |||
GHSA-fxqf-p2p3-gxvr EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality. | CVSS3: 5.3 | 0% Низкий | больше 1 года назад | |
GHSA-fqc4-ffq5-4r98 EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality. | CVSS3: 5.8 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2024-00658 Уязвимость компонента TCP Initial Sequence Number Handler библиотеки Tianocore EDK2, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным | CVSS3: 5.3 | 0% Низкий | больше 1 года назад |
![]() | BDU:2024-00626 Уязвимость функции NetRandomInitSeed() библиотеки Tianocore edk2, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании | CVSS3: 5.3 | 0% Низкий | почти 2 года назад |
ELSA-2024-23120 ELSA-2024-23120: edk2 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-20865 ELSA-2024-20865: edk2 security update (MODERATE) | около 1 года назад | |||
ELSA-2024-12409 ELSA-2024-12409: edk2 security update (IMPORTANT) | около 1 года назад |
Уязвимостей на страницу