Количество 115
Количество 115

BDU:2023-03960
Уязвимость функции u32_set_parms() в модуле net/sched/cls_u32.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных

SUSE-SU-2023:3671-1
Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)

SUSE-SU-2023:3644-1
Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP4)

SUSE-SU-2023:3630-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)

SUSE-SU-2023:3627-1
Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP3)

SUSE-SU-2023:3623-1
Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)

SUSE-SU-2023:3607-1
Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3)

SUSE-SU-2023:3595-1
Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP3)

SUSE-SU-2023:3594-1
Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP3)

SUSE-SU-2023:3318-1
Security update for the Linux Kernel

ROS-20230904-02
Множественные уязвимости ядра ОС

ROS-20230904-01
Множественные уязвимости ядра ОС

SUSE-SU-2023:3302-1
Security update for the Linux Kernel

CVE-2023-32233
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

CVE-2023-32233
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

CVE-2023-32233
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

CVE-2023-32233
CVE-2023-32233
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_ta ...

SUSE-SU-2023:3924-1
Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP5)

CVE-2023-35001
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-03960 Уязвимость функции u32_set_parms() в модуле net/sched/cls_u32.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | SUSE-SU-2023:3671-1 Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5) | почти 2 года назад | ||
![]() | SUSE-SU-2023:3644-1 Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP4) | почти 2 года назад | ||
![]() | SUSE-SU-2023:3630-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5) | почти 2 года назад | ||
![]() | SUSE-SU-2023:3627-1 Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP3) | почти 2 года назад | ||
![]() | SUSE-SU-2023:3623-1 Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3) | почти 2 года назад | ||
![]() | SUSE-SU-2023:3607-1 Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP3) | почти 2 года назад | ||
![]() | SUSE-SU-2023:3595-1 Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP3) | почти 2 года назад | ||
![]() | SUSE-SU-2023:3594-1 Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP3) | почти 2 года назад | ||
![]() | SUSE-SU-2023:3318-1 Security update for the Linux Kernel | почти 2 года назад | ||
![]() | ROS-20230904-02 Множественные уязвимости ядра ОС | CVSS3: 9.3 | почти 2 года назад | |
![]() | ROS-20230904-01 Множественные уязвимости ядра ОС | CVSS3: 9.3 | почти 2 года назад | |
![]() | SUSE-SU-2023:3302-1 Security update for the Linux Kernel | почти 2 года назад | ||
![]() | CVE-2023-32233 In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-32233 In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-32233 In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | около 2 лет назад | |
CVE-2023-32233 In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_ta ... | CVSS3: 7.8 | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:3924-1 Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP5) | больше 1 года назад | ||
![]() | CVE-2023-35001 Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace | CVSS3: 7.8 | 0% Низкий | почти 2 года назад |
Уязвимостей на страницу