Количество 107
Количество 107
ELSA-2022-0063
ELSA-2022-0063: kernel security and bug fix update (MODERATE)

CVE-2020-25704
A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.

CVE-2020-25704
A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.

CVE-2020-25704
A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.

CVE-2020-25704
CVE-2020-25704
A flaw memory leak in the Linux kernel performance monitoring subsyste ...
GHSA-wpcp-36gf-6gxq
A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.
ELSA-2021-1578
ELSA-2021-1578: kernel security, bug fix, and enhancement update (IMPORTANT)

SUSE-SU-2020:3507-1
Security update for the Linux Kernel

CVE-2020-36322
An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.

CVE-2020-36322
An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.

CVE-2020-36322
An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.
CVE-2020-36322
An issue was discovered in the FUSE filesystem implementation in the L ...

openSUSE-SU-2020:2034-1
Security update for the Linux Kernel
ELSA-2020-6028
ELSA-2020-6028: Unbreakable Enterprise kernel security update (IMPORTANT)

CVE-2021-42739
The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

CVE-2021-42739
The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

CVE-2021-42739
The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

CVE-2021-42739
CVE-2021-42739
The firewire subsystem in the Linux kernel through 5.14.13 has a buffe ...
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2022-0063 ELSA-2022-0063: kernel security and bug fix update (MODERATE) | больше 3 лет назад | |||
![]() | CVE-2020-25704 A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25704 A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service. | CVSS3: 6.2 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25704 A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
CVE-2020-25704 A flaw memory leak in the Linux kernel performance monitoring subsyste ... | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
GHSA-wpcp-36gf-6gxq A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад | |
ELSA-2021-1578 ELSA-2021-1578: kernel security, bug fix, and enhancement update (IMPORTANT) | около 4 лет назад | |||
![]() | SUSE-SU-2020:3507-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | CVE-2020-36322 An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950. | CVSS3: 5.5 | 0% Низкий | около 4 лет назад |
![]() | CVE-2020-36322 An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-36322 An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950. | CVSS3: 5.5 | 0% Низкий | около 4 лет назад |
CVE-2020-36322 An issue was discovered in the FUSE filesystem implementation in the L ... | CVSS3: 5.5 | 0% Низкий | около 4 лет назад | |
![]() | openSUSE-SU-2020:2034-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2020-6028 ELSA-2020-6028: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
![]() | CVE-2021-42739 The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking. | CVSS3: 6.7 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-42739 The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking. | CVSS3: 6.7 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-42739 The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking. | CVSS3: 6.7 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 6.7 | 0% Низкий | больше 3 лет назад | |
CVE-2021-42739 The firewire subsystem in the Linux kernel through 5.14.13 has a buffe ... | CVSS3: 6.7 | 0% Низкий | больше 3 лет назад |
Уязвимостей на страницу