Количество 28
Количество 28

CVE-2020-25285
A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.

CVE-2020-25285
A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.

CVE-2020-25285
A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.

CVE-2020-25285
CVE-2020-25285
A race condition between hugetlb sysctl handlers in mm/hugetlb.c in th ...
GHSA-3rfj-rp8x-285j
A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.

BDU:2020-05635
Уязвимость утилиты sysctl hugetlbl операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повышение привилегий

SUSE-SU-2020:3122-1
Security update for the Linux Kernel
ELSA-2020-5881
ELSA-2020-5881: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2020:3326-1
Security update for the Linux Kernel
ELSA-2020-5884
ELSA-2020-5884: Unbreakable Enterprise kernel security update (IMPORTANT)

openSUSE-SU-2020:1906-1
Security update for the Linux Kernel

SUSE-SU-2020:3272-1
Security update for the Linux Kernel
ELSA-2020-5879
ELSA-2020-5879: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2020:3512-1
Security update for the Linux Kernel

SUSE-SU-2020:3281-1
Security update for the Linux Kernel
ELSA-2020-5885
ELSA-2020-5885: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2020:3491-1
Security update for the Linux Kernel

SUSE-SU-2020:3484-1
Security update for the Linux Kernel

openSUSE-SU-2020:2112-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-25285 A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812. | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-25285 A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812. | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-25285 A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812. | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVSS3: 6.4 | 0% Низкий | больше 4 лет назад | |
CVE-2020-25285 A race condition between hugetlb sysctl handlers in mm/hugetlb.c in th ... | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад | |
GHSA-3rfj-rp8x-285j A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812. | CVSS3: 6.4 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2020-05635 Уязвимость утилиты sysctl hugetlbl операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повышение привилегий | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | SUSE-SU-2020:3122-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2020-5881 ELSA-2020-5881: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
![]() | SUSE-SU-2020:3326-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2020-5884 ELSA-2020-5884: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
![]() | openSUSE-SU-2020:1906-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3272-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2020-5879 ELSA-2020-5879: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
![]() | SUSE-SU-2020:3512-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3281-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2020-5885 ELSA-2020-5885: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
![]() | SUSE-SU-2020:3491-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3484-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2112-1 Security update for the Linux Kernel | больше 4 лет назад |
Уязвимостей на страницу