Количество 99
Количество 99

SUSE-SU-2021:2026-1
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)
ELSA-2021-9346
ELSA-2021-9346: Unbreakable Enterprise kernel security update (IMPORTANT)
GHSA-pjv2-crr6-xm2p
The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.

BDU:2021-04828
Уязвимость функции cipso_v4_genopt (net/ipv4/cipso_ipv4.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2021:1977-1
Security update for the Linux Kernel

openSUSE-SU-2021:1975-1
Security update for the Linux Kernel

SUSE-SU-2021:1977-1
Security update for the Linux Kernel

SUSE-SU-2021:1975-1
Security update for the Linux Kernel

CVE-2021-23133
A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.

CVE-2021-23133
A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.

CVE-2021-23133
A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.

CVE-2021-23133
CVE-2021-23133
A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) befo ...

CVE-2021-32399
net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.

CVE-2021-32399
net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.

CVE-2021-32399
net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.

CVE-2021-32399
CVE-2021-32399
net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a r ...

SUSE-SU-2021:2460-1
Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP5)

SUSE-SU-2021:2384-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2021:2026-1 Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3) | около 4 лет назад | ||
ELSA-2021-9346 ELSA-2021-9346: Unbreakable Enterprise kernel security update (IMPORTANT) | около 4 лет назад | |||
GHSA-pjv2-crr6-xm2p The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value. | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2021-04828 Уязвимость функции cipso_v4_genopt (net/ipv4/cipso_ipv4.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:1977-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | openSUSE-SU-2021:1975-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1977-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | SUSE-SU-2021:1975-1 Security update for the Linux Kernel | около 4 лет назад | ||
![]() | CVE-2021-23133 A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket. | CVSS3: 6.7 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-23133 A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket. | CVSS3: 7 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-23133 A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket. | CVSS3: 6.7 | 0% Низкий | около 4 лет назад |
![]() | CVSS3: 7 | 0% Низкий | около 4 лет назад | |
CVE-2021-23133 A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) befo ... | CVSS3: 6.7 | 0% Низкий | около 4 лет назад | |
![]() | CVE-2021-32399 net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller. | CVSS3: 7 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-32399 net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller. | CVSS3: 7 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-32399 net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller. | CVSS3: 7 | 0% Низкий | около 4 лет назад |
![]() | CVSS3: 7 | 0% Низкий | около 4 лет назад | |
CVE-2021-32399 net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a r ... | CVSS3: 7 | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:2460-1 Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP5) | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2384-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3) | 0% Низкий | около 4 лет назад |
Уязвимостей на страницу