Количество 11
Количество 11

BDU:2022-02362
Уязвимость функции BPF_BTF_LOAD() подсистемы eBPF ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании

CVE-2022-0500
A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.

CVE-2022-0500
A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.

CVE-2022-0500
A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.

CVE-2022-0500
CVE-2022-0500
A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leadi ...
GHSA-2vh7-8384-w472
A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.

ROS-20221220-01
Множественные уязвимости ядра ОС

RLSA-2024:3138
Moderate: kernel security, bug fix, and enhancement update
ELSA-2024-3138
ELSA-2024-3138: kernel security, bug fix, and enhancement update (MODERATE)

SUSE-SU-2024:3483-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-02362 Уязвимость функции BPF_BTF_LOAD() подсистемы eBPF ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-0500 A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-0500 A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system. | CVSS3: 7 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-0500 A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
CVE-2022-0500 A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leadi ... | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
GHSA-2vh7-8384-w472 A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
![]() | ROS-20221220-01 Множественные уязвимости ядра ОС | CVSS3: 9.8 | больше 2 лет назад | |
![]() | RLSA-2024:3138 Moderate: kernel security, bug fix, and enhancement update | около 1 года назад | ||
ELSA-2024-3138 ELSA-2024-3138: kernel security, bug fix, and enhancement update (MODERATE) | около 1 года назад | |||
![]() | SUSE-SU-2024:3483-1 Security update for the Linux Kernel | 9 месяцев назад |
Уязвимостей на страницу