Количество 45
Количество 45

CVE-2021-23134
Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

CVE-2021-23134
Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

CVE-2021-23134
Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

CVE-2021-23134
CVE-2021-23134
Use After Free vulnerability in nfc sockets in the Linux Kernel before ...
GHSA-jm36-c9r2-g7rq
Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.2 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.

BDU:2021-04856
Уязвимость сокетов nfc операционной системы Linux , связанная с использованием памяти после её освобождения, позволяющая нарушителю повысить свои привилегии

SUSE-SU-2021:2067-1
Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP2)

SUSE-SU-2021:2027-1
Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP2)

SUSE-SU-2021:2057-1
Security update for the Linux Kernel (Live Patch 24 for SLE 15)

SUSE-SU-2021:2020-1
Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP1)

SUSE-SU-2022:0327-1
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)

SUSE-SU-2022:0263-1
Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP1)

SUSE-SU-2022:0234-1
Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP1)

SUSE-SU-2022:0296-1
Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP4)

SUSE-SU-2022:0255-1
Security update for the Linux Kernel (Live Patch 22 for SLE 15)

SUSE-SU-2022:0243-1
Security update for the Linux Kernel (Live Patch 23 for SLE 15)

SUSE-SU-2022:0325-1
Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)

SUSE-SU-2022:0291-1
Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2)

SUSE-SU-2022:0293-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-23134 Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability. | CVSS3: 7.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-23134 Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-23134 Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability. | CVSS3: 7.8 | 0% Низкий | около 4 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | около 4 лет назад | |
CVE-2021-23134 Use After Free vulnerability in nfc sockets in the Linux Kernel before ... | CVSS3: 7.8 | 0% Низкий | около 4 лет назад | |
GHSA-jm36-c9r2-g7rq Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.2 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability. | 0% Низкий | около 3 лет назад | ||
![]() | BDU:2021-04856 Уязвимость сокетов nfc операционной системы Linux , связанная с использованием памяти после её освобождения, позволяющая нарушителю повысить свои привилегии | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | SUSE-SU-2021:2067-1 Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP2) | около 4 лет назад | ||
![]() | SUSE-SU-2021:2027-1 Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP2) | около 4 лет назад | ||
![]() | SUSE-SU-2021:2057-1 Security update for the Linux Kernel (Live Patch 24 for SLE 15) | около 4 лет назад | ||
![]() | SUSE-SU-2021:2020-1 Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP1) | около 4 лет назад | ||
![]() | SUSE-SU-2022:0327-1 Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3) | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0263-1 Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP1) | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0234-1 Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP1) | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0296-1 Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP4) | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0255-1 Security update for the Linux Kernel (Live Patch 22 for SLE 15) | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0243-1 Security update for the Linux Kernel (Live Patch 23 for SLE 15) | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0325-1 Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3) | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0291-1 Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2) | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0293-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3) | больше 3 лет назад |
Уязвимостей на страницу