Количество 70
Количество 70
ELSA-2023-12839
ELSA-2023-12839: kernel security update (IMPORTANT)

SUSE-SU-2023:3180-1
Security update for the Linux Kernel

SUSE-SU-2023:3172-1
Security update for the Linux Kernel

SUSE-SU-2023:3171-1
Security update for the Linux Kernel

RLSA-2023:5244
Important: kernel security, bug fix, and enhancement update

SUSE-SU-2023:3182-1
Security update for the Linux Kernel

CVE-2023-3390
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

CVE-2023-3390
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

CVE-2023-3390
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.
CVE-2023-3390
A use-after-free vulnerability was found in the Linux kernel's netfilt ...

SUSE-SU-2023:3391-1
Security update for the Linux Kernel

SUSE-SU-2023:3390-1
Security update for the Linux Kernel

CVE-2023-20593
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

CVE-2023-20593
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

CVE-2023-20593
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.
CVE-2023-20593
An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural ...

SUSE-SU-2023:3318-1
Security update for the Linux Kernel

SUSE-SU-2023:3302-1
Security update for the Linux Kernel
GHSA-vj8j-762w-6jmv
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

BDU:2023-03677
Уязвимость подсистемы Netfilter ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
ELSA-2023-12839 ELSA-2023-12839: kernel security update (IMPORTANT) | почти 2 года назад | |||
![]() | SUSE-SU-2023:3180-1 Security update for the Linux Kernel | около 2 лет назад | ||
![]() | SUSE-SU-2023:3172-1 Security update for the Linux Kernel | около 2 лет назад | ||
![]() | SUSE-SU-2023:3171-1 Security update for the Linux Kernel | около 2 лет назад | ||
![]() | RLSA-2023:5244 Important: kernel security, bug fix, and enhancement update | почти 2 года назад | ||
![]() | SUSE-SU-2023:3182-1 Security update for the Linux Kernel | около 2 лет назад | ||
![]() | CVE-2023-3390 A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-3390 A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-3390 A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
CVE-2023-3390 A use-after-free vulnerability was found in the Linux kernel's netfilt ... | CVSS3: 7.8 | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:3391-1 Security update for the Linux Kernel | почти 2 года назад | ||
![]() | SUSE-SU-2023:3390-1 Security update for the Linux Kernel | почти 2 года назад | ||
![]() | CVE-2023-20593 An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information. | CVSS3: 5.5 | 6% Низкий | около 2 лет назад |
![]() | CVE-2023-20593 An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information. | CVSS3: 6.5 | 6% Низкий | около 2 лет назад |
![]() | CVE-2023-20593 An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information. | CVSS3: 5.5 | 6% Низкий | около 2 лет назад |
CVE-2023-20593 An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural ... | CVSS3: 5.5 | 6% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2023:3318-1 Security update for the Linux Kernel | почти 2 года назад | ||
![]() | SUSE-SU-2023:3302-1 Security update for the Linux Kernel | почти 2 года назад | ||
GHSA-vj8j-762w-6jmv A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад | |
![]() | BDU:2023-03677 Уязвимость подсистемы Netfilter ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
Уязвимостей на страницу