Количество 33
Количество 33

BDU:2021-03443
Уязвимость компонента RTAS ядра операционной системы Linux, связанная с отсутствием механизма авторизации, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVE-2020-27777
A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.

CVE-2020-27777
A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.

CVE-2020-27777
A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.

CVE-2020-27777
CVE-2020-27777
A flaw was found in the way RTAS handled memory accesses in userspace ...
GHSA-w5hm-w8cx-wrwr
A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.

SUSE-SU-2020:3714-1
Security update for the Linux Kernel
ELSA-2021-3327
ELSA-2021-3327: kernel security and bug fix update (IMPORTANT)

openSUSE-SU-2020:2193-1
Security update for the Linux Kernel

SUSE-SU-2020:3718-1
Security update for the Linux Kernel

SUSE-SU-2021:0094-1
Security update for the Linux Kernel

SUSE-SU-2020:3715-1
Security update for the Linux Kernel

SUSE-SU-2020:3717-1
Security update for the Linux Kernel

openSUSE-SU-2020:2161-1
Security update for the Linux Kernel

SUSE-SU-2020:3766-1
Security update for the Linux Kernel

openSUSE-SU-2020:2260-1
Security update for the Linux Kernel

SUSE-SU-2020:3748-1
Security update for the Linux Kernel

SUSE-SU-2021:0133-1
Security update for the Linux Kernel

SUSE-SU-2021:0118-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-03443 Уязвимость компонента RTAS ядра операционной системы Linux, связанная с отсутствием механизма авторизации, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 6.7 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-27777 A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel. | CVSS3: 6.7 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-27777 A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel. | CVSS3: 6.4 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-27777 A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel. | CVSS3: 6.7 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 6.7 | 0% Низкий | больше 4 лет назад | |
CVE-2020-27777 A flaw was found in the way RTAS handled memory accesses in userspace ... | CVSS3: 6.7 | 0% Низкий | больше 4 лет назад | |
GHSA-w5hm-w8cx-wrwr A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel. | CVSS3: 6.7 | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2020:3714-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2021-3327 ELSA-2021-3327: kernel security and bug fix update (IMPORTANT) | почти 4 года назад | |||
![]() | openSUSE-SU-2020:2193-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3718-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0094-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3715-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3717-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2161-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3766-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2260-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3748-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0133-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0118-1 Security update for the Linux Kernel | больше 4 лет назад |
Уязвимостей на страницу