Количество 77
Количество 77

RLSA-2023:1470
Important: kernel security, bug fix, and enhancement update
ELSA-2023-1470
ELSA-2023-1470: kernel security, bug fix, and enhancement update (IMPORTANT)

RLSA-2023:1566
Important: kernel security, bug fix, and enhancement update
ELSA-2023-1566
ELSA-2023-1566: kernel security, bug fix, and enhancement update (IMPORTANT)

CVE-2022-4269
A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.

CVE-2022-4269
A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.

CVE-2022-4269
A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.
CVE-2022-4269
A flaw was found in the Linux kernel Traffic Control (TC) subsystem. U ...
GHSA-xv49-pvqx-8xr6
A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.

BDU:2023-00718
Уязвимость подсистемы Traffic Control Subsystem ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2023-0266
A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e

CVE-2023-0266
A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e

CVE-2023-0266
A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e

CVE-2023-0266
CVE-2023-0266
A use after free vulnerability exists in the ALSA PCM package in the L ...

CVE-2022-4744
A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

CVE-2022-4744
A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

CVE-2022-4744
A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.
CVE-2022-4744
A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device ...

SUSE-SU-2023:2646-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2023:1470 Important: kernel security, bug fix, and enhancement update | около 2 лет назад | ||
ELSA-2023-1470 ELSA-2023-1470: kernel security, bug fix, and enhancement update (IMPORTANT) | около 2 лет назад | |||
![]() | RLSA-2023:1566 Important: kernel security, bug fix, and enhancement update | около 2 лет назад | ||
ELSA-2023-1566 ELSA-2023-1566: kernel security, bug fix, and enhancement update (IMPORTANT) | около 2 лет назад | |||
![]() | CVE-2022-4269 A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition. | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-4269 A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition. | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-4269 A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition. | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад |
CVE-2022-4269 A flaw was found in the Linux kernel Traffic Control (TC) subsystem. U ... | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад | |
GHSA-xv49-pvqx-8xr6 A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition. | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2023-00718 Уязвимость подсистемы Traffic Control Subsystem ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-0266 A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e | CVSS3: 7.9 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-0266 A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-0266 A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e | CVSS3: 7.9 | 0% Низкий | больше 2 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад | |
CVE-2023-0266 A use after free vulnerability exists in the ALSA PCM package in the L ... | CVSS3: 7.9 | 0% Низкий | больше 2 лет назад | |
![]() | CVE-2022-4744 A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2022-4744 A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system. | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-4744 A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
CVE-2022-4744 A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device ... | CVSS3: 7.8 | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:2646-1 Security update for the Linux Kernel | почти 2 года назад |
Уязвимостей на страницу