Количество 19
Количество 19

CVE-2021-3743
An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

CVE-2021-3743
An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

CVE-2021-3743
An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

CVE-2021-3743
CVE-2021-3743
An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC ...
GHSA-5g47-45xh-p83v
An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

BDU:2022-05777
Уязвимость ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
ELSA-2021-9475
ELSA-2021-9475: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2021-9474
ELSA-2021-9474: Unbreakable Enterprise kernel security update (IMPORTANT)

openSUSE-SU-2021:1271-1
Security update for the Linux Kernel

SUSE-SU-2021:3207-1
Security update for the Linux Kernel

SUSE-SU-2021:3178-1
Security update for the Linux Kernel

openSUSE-SU-2021:3205-1
Security update for the Linux Kernel

openSUSE-SU-2021:3179-1
Security update for the Linux Kernel

SUSE-SU-2021:3205-1
Security update for the Linux Kernel

SUSE-SU-2021:3179-1
Security update for the Linux Kernel
ELSA-2022-1988
ELSA-2022-1988: kernel security, bug fix, and enhancement update (IMPORTANT)

SUSE-SU-2024:2183-1
Security update for the Linux Kernel

SUSE-SU-2024:2185-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3743 An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-3743 An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. | CVSS3: 6.2 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-3743 An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад | |
CVE-2021-3743 An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC ... | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад | |
GHSA-5g47-45xh-p83v An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-05777 Уязвимость ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании | CVSS3: 7.1 | 0% Низкий | почти 4 года назад |
ELSA-2021-9475 ELSA-2021-9475: Unbreakable Enterprise kernel-container security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2021-9474 ELSA-2021-9474: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 3 лет назад | |||
![]() | openSUSE-SU-2021:1271-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:3207-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3178-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:3205-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:3179-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3205-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3179-1 Security update for the Linux Kernel | больше 3 лет назад | ||
ELSA-2022-1988 ELSA-2022-1988: kernel security, bug fix, and enhancement update (IMPORTANT) | около 3 лет назад | |||
![]() | SUSE-SU-2024:2183-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2185-1 Security update for the Linux Kernel | 12 месяцев назад |
Уязвимостей на страницу