Логотип exploitDog
bind:"CVE-2020-25705" OR bind:"CVE-2020-14351" OR bind:"CVE-2020-29661"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-25705" OR bind:"CVE-2020-14351" OR bind:"CVE-2020-29661"

Количество 69

Количество 69

oracle-oval логотип

ELSA-2021-0558

больше 4 лет назад

ELSA-2021-0558: kernel security, bug fix, and enhancement update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-0856

больше 4 лет назад

ELSA-2021-0856: kernel security and bug fix update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9007

больше 4 лет назад

ELSA-2021-9007: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9006

больше 4 лет назад

ELSA-2021-9006: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3326-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1906-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
ubuntu логотип

CVE-2020-25705

больше 4 лет назад

A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version

CVSS3: 7.4
EPSS: Низкий
redhat логотип

CVE-2020-25705

больше 4 лет назад

A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version

CVSS3: 7.4
EPSS: Низкий
nvd логотип

CVE-2020-25705

больше 4 лет назад

A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version

CVSS3: 7.4
EPSS: Низкий
msrc логотип

CVE-2020-25705

больше 4 лет назад

CVSS3: 7.4
EPSS: Низкий
debian логотип

CVE-2020-25705

больше 4 лет назад

A flaw in ICMP packets in the Linux kernel may allow an attacker to qu ...

CVSS3: 7.4
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3512-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3281-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3491-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3484-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9002

больше 4 лет назад

ELSA-2021-9002: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:2112-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3501-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
github логотип

GHSA-33cf-w34p-g6pj

около 3 лет назад

A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.

EPSS: Низкий
fstec логотип

BDU:2020-05539

больше 4 лет назад

Уязвимость ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 7.4
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2021-0558

ELSA-2021-0558: kernel security, bug fix, and enhancement update (IMPORTANT)

больше 4 лет назад
oracle-oval логотип
ELSA-2021-0856

ELSA-2021-0856: kernel security and bug fix update (IMPORTANT)

больше 4 лет назад
oracle-oval логотип
ELSA-2021-9007

ELSA-2021-9007: Unbreakable Enterprise kernel-container security update (IMPORTANT)

больше 4 лет назад
oracle-oval логотип
ELSA-2021-9006

ELSA-2021-9006: Unbreakable Enterprise kernel security update (IMPORTANT)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3326-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1906-1

Security update for the Linux Kernel

больше 4 лет назад
ubuntu логотип
CVE-2020-25705

A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version

CVSS3: 7.4
0%
Низкий
больше 4 лет назад
redhat логотип
CVE-2020-25705

A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version

CVSS3: 7.4
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2020-25705

A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version

CVSS3: 7.4
0%
Низкий
больше 4 лет назад
msrc логотип
CVSS3: 7.4
0%
Низкий
больше 4 лет назад
debian логотип
CVE-2020-25705

A flaw in ICMP packets in the Linux kernel may allow an attacker to qu ...

CVSS3: 7.4
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3512-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3281-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3491-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3484-1

Security update for the Linux Kernel

больше 4 лет назад
oracle-oval логотип
ELSA-2021-9002

ELSA-2021-9002: Unbreakable Enterprise kernel security update (IMPORTANT)

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:2112-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3501-1

Security update for the Linux Kernel

больше 4 лет назад
github логотип
GHSA-33cf-w34p-g6pj

A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.

0%
Низкий
около 3 лет назад
fstec логотип
BDU:2020-05539

Уязвимость ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 7.4
0%
Низкий
больше 4 лет назад

Уязвимостей на страницу