Количество 16
Количество 16

BDU:2021-03994
Уязвимость функционала ARM SIGPAGE ядра Linux, позволяющая нарушителю получить доступ к защищаемой информации

CVE-2021-21781
An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11

CVE-2021-21781
An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11

CVE-2021-21781
An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11
CVE-2021-21781
An information disclosure vulnerability exists in the ARM SIGPAGE func ...
GHSA-v4c8-84p4-cxv7
An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11

ROS-20220919-01
Множественные уязвимости ядра ОС

SUSE-SU-2021:2756-1
Security update for the Linux Kernel

SUSE-SU-2021:2646-1
Security update for the Linux Kernel

openSUSE-SU-2021:1142-1
Security update for the Linux Kernel

openSUSE-SU-2021:2687-1
Security update for the Linux Kernel

openSUSE-SU-2021:2645-1
Security update for the Linux Kernel

SUSE-SU-2021:2687-1
Security update for the Linux Kernel

SUSE-SU-2021:2645-1
Security update for the Linux Kernel

RLSA-2022:1988
Important: kernel security, bug fix, and enhancement update
ELSA-2022-1988
ELSA-2022-1988: kernel security, bug fix, and enhancement update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-03994 Уязвимость функционала ARM SIGPAGE ядра Linux, позволяющая нарушителю получить доступ к защищаемой информации | CVSS3: 3.3 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-21781 An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11 | CVSS3: 3.3 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-21781 An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11 | CVSS3: 4 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-21781 An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11 | CVSS3: 3.3 | 0% Низкий | почти 4 года назад |
CVE-2021-21781 An information disclosure vulnerability exists in the ARM SIGPAGE func ... | CVSS3: 3.3 | 0% Низкий | почти 4 года назад | |
GHSA-v4c8-84p4-cxv7 An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at a specific offset to trigger this vulnerability. This was fixed in kernel releases: 4.14.222 4.19.177 5.4.99 5.10.17 5.11 | CVSS3: 3.3 | 0% Низкий | около 3 лет назад | |
![]() | ROS-20220919-01 Множественные уязвимости ядра ОС | почти 3 года назад | ||
![]() | SUSE-SU-2021:2756-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2646-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1142-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2687-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2645-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2687-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2645-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | RLSA-2022:1988 Important: kernel security, bug fix, and enhancement update | около 3 лет назад | ||
ELSA-2022-1988 ELSA-2022-1988: kernel security, bug fix, and enhancement update (IMPORTANT) | около 3 лет назад |
Уязвимостей на страницу