Количество 62
Количество 62

RLSA-2021:2570
Important: kernel security and bug fix update
ELSA-2021-2570
ELSA-2021-2570: kernel security and bug fix update (IMPORTANT)

CVE-2020-26541
The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.

CVE-2020-26541
The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.

CVE-2020-26541
The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.

CVE-2020-26541
CVE-2020-26541
The Linux kernel through 5.8.13 does not properly enforce the Secure B ...

CVE-2021-33034
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

CVE-2021-33034
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

CVE-2021-33034
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

CVE-2021-33034
CVE-2021-33034
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use ...
GHSA-f823-qm69-5873
The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.

BDU:2021-00284
Уязвимость ядра операционной системы Linux, связанная с некорректной проверкой криптографической подписи, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
GHSA-3qpw-8jg3-xjrh
In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

BDU:2021-04839
Уязвимость структуры hci_chan компонента net/bluetooth/hci_event.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
ELSA-2020-5939
ELSA-2020-5939: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2021:2060-1
Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3)

SUSE-SU-2021:2042-1
Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)

SUSE-SU-2021:2025-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2021:2570 Important: kernel security and bug fix update | почти 4 года назад | ||
ELSA-2021-2570 ELSA-2021-2570: kernel security and bug fix update (IMPORTANT) | почти 4 года назад | |||
![]() | CVE-2020-26541 The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c. | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-26541 The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c. | CVSS3: 6.5 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-26541 The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c. | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад | |
CVE-2020-26541 The Linux kernel through 5.8.13 does not properly enforce the Secure B ... | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад | |
![]() | CVE-2021-33034 In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value. | CVSS3: 7.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-33034 In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value. | CVSS3: 7.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-33034 In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value. | CVSS3: 7.8 | 0% Низкий | около 4 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | около 4 лет назад | |
CVE-2021-33034 In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use ... | CVSS3: 7.8 | 0% Низкий | около 4 лет назад | |
GHSA-f823-qm69-5873 The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c. | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2021-00284 Уязвимость ядра операционной системы Linux, связанная с некорректной проверкой криптографической подписи, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад |
GHSA-3qpw-8jg3-xjrh In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-04839 Уязвимость структуры hci_chan компонента net/bluetooth/hci_event.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.8 | 0% Низкий | около 4 лет назад |
ELSA-2020-5939 ELSA-2020-5939: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
![]() | SUSE-SU-2021:2060-1 Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) | около 4 лет назад | ||
![]() | SUSE-SU-2021:2042-1 Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) | около 4 лет назад | ||
![]() | SUSE-SU-2021:2025-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) | около 4 лет назад |
Уязвимостей на страницу