Количество 23
Количество 23

CVE-2023-39194
A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.

CVE-2023-39194
A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.

CVE-2023-39194
A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.
CVE-2023-39194
A flaw was found in the XFRM subsystem in the Linux kernel. The specif ...
GHSA-3qhf-qr39-9c9w
A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.

BDU:2023-06751
Уязвимость функции xfrm_dump_sa() модуля net/xfrm/xfrm_user.c подсистемы XFRM ядра операционной системы Linux, позволяющая нарушителю получить доступ к защищаемой информации
ELSA-2024-12258
ELSA-2024-12258: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2023:4377-1
Security update for the Linux Kernel

SUSE-SU-2023:4348-1
Security update for the Linux Kernel

SUSE-SU-2023:4035-1
Security update for the Linux Kernel

SUSE-SU-2023:4033-1
Security update for the Linux Kernel

SUSE-SU-2023:4032-1
Security update for the Linux Kernel

SUSE-SU-2023:4031-1
Security update for the Linux Kernel

SUSE-SU-2023:4071-1
Security update for the Linux Kernel

SUSE-SU-2023:4347-1
Security update for the Linux Kernel

SUSE-SU-2023:4093-1
Security update for the Linux Kernel

SUSE-SU-2023:4072-2
Security update for the Linux Kernel

SUSE-SU-2023:4072-1
Security update for the Linux Kernel

SUSE-SU-2023:4058-1
Security update for the Linux Kernel

SUSE-SU-2023:4057-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-39194 A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure. | CVSS3: 3.2 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-39194 A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure. | CVSS3: 3.2 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-39194 A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure. | CVSS3: 3.2 | 0% Низкий | больше 1 года назад |
CVE-2023-39194 A flaw was found in the XFRM subsystem in the Linux kernel. The specif ... | CVSS3: 3.2 | 0% Низкий | больше 1 года назад | |
GHSA-3qhf-qr39-9c9w A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure. | CVSS3: 3.2 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2023-06751 Уязвимость функции xfrm_dump_sa() модуля net/xfrm/xfrm_user.c подсистемы XFRM ядра операционной системы Linux, позволяющая нарушителю получить доступ к защищаемой информации | CVSS3: 4.4 | 0% Низкий | почти 2 года назад |
ELSA-2024-12258 ELSA-2024-12258: Unbreakable Enterprise kernel security update (IMPORTANT) | около 1 года назад | |||
![]() | SUSE-SU-2023:4377-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4348-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4035-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4033-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4032-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4031-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4071-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4347-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4093-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4072-2 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4072-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4058-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4057-1 Security update for the Linux Kernel | больше 1 года назад |
Уязвимостей на страницу