Количество 36
Количество 36

BDU:2021-04803
Уязвимость подсистемы Bluetooth ядра операционной системы Linux, позволяющая нарушителю вызвать аварийное завершение системы

CVE-2021-3752
A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVE-2021-3752
A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVE-2021-3752
A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2021-3752
A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth s ...
GHSA-3f53-58pp-pg79
A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

SUSE-SU-2021:3751-1
Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP3)

SUSE-SU-2021:3737-1
Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)

SUSE-SU-2021:3710-1
Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP2)

SUSE-SU-2021:3738-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)

SUSE-SU-2021:3735-1
Security update for the Linux Kernel (Live Patch 22 for SLE 15)

SUSE-SU-2021:3684-1
Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP1)

SUSE-SU-2021:3389-1
Security update for the Linux Kernel

SUSE-SU-2021:3388-1
Security update for the Linux Kernel

SUSE-SU-2021:3386-1
Security update for the Linux Kernel

openSUSE-SU-2021:3447-1
Security update for the Linux Kernel

openSUSE-SU-2021:3338-1
Security update for the Linux Kernel

openSUSE-SU-2021:1365-1
Security update for the Linux Kernel

openSUSE-SU-2021:1357-1
Security update for the Linux Kernel

SUSE-SU-2021:3447-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-04803 Уязвимость подсистемы Bluetooth ядра операционной системы Linux, позволяющая нарушителю вызвать аварийное завершение системы | CVSS3: 6.7 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-3752 A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-3752 A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. | CVSS3: 7 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-3752 A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад |
CVE-2021-3752 A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth s ... | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад | |
GHSA-3f53-58pp-pg79 A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3751-1 Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP3) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3737-1 Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3710-1 Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP2) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3738-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3735-1 Security update for the Linux Kernel (Live Patch 22 for SLE 15) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3684-1 Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP1) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3389-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3388-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3386-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:3447-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:3338-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1365-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1357-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3447-1 Security update for the Linux Kernel | больше 3 лет назад |
Уязвимостей на страницу