Логотип exploitDog
bind:"CVE-2020-36322"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-36322"

Количество 35

Количество 35

ubuntu логотип

CVE-2020-36322

около 4 лет назад

An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2020-36322

больше 4 лет назад

An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2020-36322

около 4 лет назад

An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2020-36322

около 4 лет назад

An issue was discovered in the FUSE filesystem implementation in the L ...

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-phvx-v9j2-6wfr

около 3 лет назад

An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.

CVSS3: 5.5
EPSS: Низкий
fstec логотип

BDU:2022-02505

больше 4 лет назад

Уязвимость реализации файловой системы FUSE ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1870-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1865-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1733-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1724-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP1)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1715-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1728-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 18 for SLE 15)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-0063

больше 3 лет назад

ELSA-2022-0063: kernel security and bug fix update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1605-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1572-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2198-1

почти 4 года назад

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1595-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9460

больше 3 лет назад

ELSA-2021-9460: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9458

больше 3 лет назад

ELSA-2021-9458: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9488

больше 3 лет назад

ELSA-2021-9488: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-36322

An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.

CVSS3: 5.5
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2020-36322

An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.

CVSS3: 5.5
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2020-36322

An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.

CVSS3: 5.5
0%
Низкий
около 4 лет назад
debian логотип
CVE-2020-36322

An issue was discovered in the FUSE filesystem implementation in the L ...

CVSS3: 5.5
0%
Низкий
около 4 лет назад
github логотип
GHSA-phvx-v9j2-6wfr

An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.

CVSS3: 5.5
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2022-02505

Уязвимость реализации файловой системы FUSE ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1870-1

Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1865-1

Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1733-1

Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP5)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1724-1

Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP1)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1715-1

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1728-1

Security update for the Linux Kernel (Live Patch 18 for SLE 15)

около 4 лет назад
oracle-oval логотип
ELSA-2022-0063

ELSA-2022-0063: kernel security and bug fix update (MODERATE)

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:1605-1

Security update for the Linux Kernel

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1572-1

Security update for the Linux Kernel

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:2198-1

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:1595-1

Security update for the Linux Kernel

около 4 лет назад
oracle-oval логотип
ELSA-2021-9460

ELSA-2021-9460: Unbreakable Enterprise kernel security update (IMPORTANT)

больше 3 лет назад
oracle-oval логотип
ELSA-2021-9458

ELSA-2021-9458: Unbreakable Enterprise kernel-container security update (IMPORTANT)

больше 3 лет назад
oracle-oval логотип
ELSA-2021-9488

ELSA-2021-9488: Unbreakable Enterprise kernel-container security update (IMPORTANT)

больше 3 лет назад

Уязвимостей на страницу