Логотип exploitDog
bind:"CVE-2021-3612"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-3612"

Количество 21

Количество 21

ubuntu логотип

CVE-2021-3612

почти 4 года назад

An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2021-3612

около 4 лет назад

An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2021-3612

почти 4 года назад

An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2021-3612

почти 4 года назад

An out-of-bounds memory write flaw was found in the Linux kernel's joy ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-3g5m-332q-27r3

около 3 лет назад

An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2021-03229

около 4 лет назад

Уязвимость функции joydev_handle_JSIOCSBTNMAP() операционной системы Red Hat Enterprise Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1076-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2438-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2416-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2408-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2407-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:2687-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:2645-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2687-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2645-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
rocky логотип

RLSA-2022:1988

около 3 лет назад

Important: kernel security, bug fix, and enhancement update

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2643-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9453

больше 3 лет назад

ELSA-2021-9453: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9452

больше 3 лет назад

ELSA-2021-9452: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-1988

около 3 лет назад

ELSA-2022-1988: kernel security, bug fix, and enhancement update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-3612

An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
0%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-3612

An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-3612

An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
0%
Низкий
почти 4 года назад
debian логотип
CVE-2021-3612

An out-of-bounds memory write flaw was found in the Linux kernel's joy ...

CVSS3: 7.8
0%
Низкий
почти 4 года назад
github логотип
GHSA-3g5m-332q-27r3

An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-03229

Уязвимость функции joydev_handle_JSIOCSBTNMAP() операционной системы Red Hat Enterprise Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии

CVSS3: 7.8
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1076-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2438-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2416-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2408-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2407-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:2687-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:2645-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2687-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2645-1

Security update for the Linux Kernel

почти 4 года назад
rocky логотип
RLSA-2022:1988

Important: kernel security, bug fix, and enhancement update

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:2643-1

Security update for the Linux Kernel

почти 4 года назад
oracle-oval логотип
ELSA-2021-9453

ELSA-2021-9453: Unbreakable Enterprise kernel-container security update (IMPORTANT)

больше 3 лет назад
oracle-oval логотип
ELSA-2021-9452

ELSA-2021-9452: Unbreakable Enterprise kernel security update (IMPORTANT)

больше 3 лет назад
oracle-oval логотип
ELSA-2022-1988

ELSA-2022-1988: kernel security, bug fix, and enhancement update (IMPORTANT)

около 3 лет назад

Уязвимостей на страницу