Количество 83
Количество 83
ELSA-2023-12836
ELSA-2023-12836: kernel security update (IMPORTANT)

CVE-2023-3610
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

CVE-2023-3610
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

CVE-2023-3610
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

CVE-2023-3610
CVE-2023-3610
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...

CVE-2023-20593
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

CVE-2023-20593
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

CVE-2023-20593
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.
CVE-2023-20593
An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural ...
GHSA-gcrv-hhf7-6qvh
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

BDU:2023-03961
Уязвимость функции nft_immediate_destroy() в модуле net/netfilter/nft_immediate.c подсистемы Netfilter ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных.

SUSE-SU-2024:0885-1
Security update for spectre-meltdown-checker

SUSE-SU-2024:0884-1
Security update for spectre-meltdown-checker

SUSE-SU-2023:3206-1
Security update for kernel-firmware

SUSE-SU-2023:3022-1
Security update for kernel-firmware

SUSE-SU-2023:3020-1
Security update for kernel-firmware

SUSE-SU-2023:3019-1
Security update for kernel-firmware

SUSE-SU-2023:3001-1
Security update for kernel-firmware

SUSE-SU-2023:2986-1
Security update for kernel-firmware
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2023-12836 ELSA-2023-12836: kernel security update (IMPORTANT) | больше 1 года назад | |||
![]() | CVE-2023-3610 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795. | CVSS3: 7.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-3610 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795. | CVSS3: 7.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-3610 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795. | CVSS3: 7.8 | 0% Низкий | почти 2 года назад |
![]() | CVSS3: 7.8 | 0% Низкий | почти 2 года назад | |
CVE-2023-3610 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... | CVSS3: 7.8 | 0% Низкий | почти 2 года назад | |
![]() | CVE-2023-20593 An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information. | CVSS3: 5.5 | 6% Низкий | почти 2 года назад |
![]() | CVE-2023-20593 An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information. | CVSS3: 6.5 | 6% Низкий | почти 2 года назад |
![]() | CVE-2023-20593 An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information. | CVSS3: 5.5 | 6% Низкий | почти 2 года назад |
CVE-2023-20593 An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural ... | CVSS3: 5.5 | 6% Низкий | почти 2 года назад | |
GHSA-gcrv-hhf7-6qvh A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795. | CVSS3: 7.8 | 0% Низкий | почти 2 года назад | |
![]() | BDU:2023-03961 Уязвимость функции nft_immediate_destroy() в модуле net/netfilter/nft_immediate.c подсистемы Netfilter ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | SUSE-SU-2024:0885-1 Security update for spectre-meltdown-checker | 6% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0884-1 Security update for spectre-meltdown-checker | 6% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:3206-1 Security update for kernel-firmware | 6% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3022-1 Security update for kernel-firmware | 6% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3020-1 Security update for kernel-firmware | 6% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3019-1 Security update for kernel-firmware | 6% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3001-1 Security update for kernel-firmware | 6% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:2986-1 Security update for kernel-firmware | 6% Низкий | почти 2 года назад |
Уязвимостей на страницу