Количество 120
Количество 120
GHSA-4pj4-7m9h-v9gf
In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel
ELSA-2023-12527
ELSA-2023-12527: kernel security update (IMPORTANT)

openSUSE-SU-2022:0760-1
Security update for the Linux Kernel

openSUSE-SU-2022:0755-1
Security update for the Linux Kernel

SUSE-SU-2022:0760-1
Security update for the Linux Kernel

SUSE-SU-2022:0755-1
Security update for the Linux Kernel

SUSE-SU-2022:0761-1
Security update for the Linux Kernel

openSUSE-SU-2022:0768-1
Security update for the Linux Kernel

SUSE-SU-2022:0768-1
Security update for the Linux Kernel

SUSE-SU-2022:0766-1
Security update for the Linux Kernel

SUSE-SU-2022:0757-1
Security update for the Linux Kernel
ELSA-2022-9245
ELSA-2022-9245: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2022-9244
ELSA-2022-9244: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2022:0767-1
Security update for the Linux Kernel

SUSE-SU-2022:0765-1
Security update for the Linux Kernel

CVE-2021-4155
A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.

CVE-2021-4155
A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.

CVE-2021-4155
A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.

CVE-2021-4155
CVE-2021-4155
A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS ...
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-4pj4-7m9h-v9gf In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel | 0% Низкий | около 3 лет назад | ||
ELSA-2023-12527 ELSA-2023-12527: kernel security update (IMPORTANT) | почти 2 года назад | |||
![]() | openSUSE-SU-2022:0760-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0755-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0760-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0755-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0761-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0768-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0768-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0766-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0757-1 Security update for the Linux Kernel | больше 3 лет назад | ||
ELSA-2022-9245 ELSA-2022-9245: Unbreakable Enterprise kernel-container security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-9244 ELSA-2022-9244: Unbreakable Enterprise kernel security update (IMPORTANT) | около 3 лет назад | |||
![]() | SUSE-SU-2022:0767-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0765-1 Security update for the Linux Kernel | около 3 лет назад | ||
![]() | CVE-2021-4155 A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2021-4155 A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. | CVSS3: 5.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4155 A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 5.5 | 0% Низкий | почти 3 года назад | |
CVE-2021-4155 A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS ... | CVSS3: 5.5 | 0% Низкий | почти 3 года назад |
Уязвимостей на страницу