Количество 30
Количество 30
GHSA-73pg-2qfc-2cfm
A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5.

CVE-2021-3573
A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5.

CVE-2021-3573
A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5.

CVE-2021-3573
A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5.
CVE-2021-3573
A use-after-free in function hci_sock_bound_ioctl() of the Linux kerne ...

BDU:2021-04846
Уязвимость функции hci_sock_bound_ioctl () подсистемы HCI ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код в контексте ядра

SUSE-SU-2021:3361-1
Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP3)

SUSE-SU-2021:3443-1
Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2)

SUSE-SU-2021:3374-1
Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3)

SUSE-SU-2021:3459-1
Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)

SUSE-SU-2021:3440-1
Security update for the Linux Kernel (Live Patch 22 for SLE 15)

SUSE-SU-2021:3401-1
Security update for the Linux Kernel (Live Patch 23 for SLE 15)

SUSE-SU-2021:3371-1
Security update for the Linux Kernel (Live Patch 24 for SLE 15)

SUSE-SU-2021:3360-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)

openSUSE-SU-2021:2352-1
Security update for the Linux Kernel

openSUSE-SU-2021:2305-1
Security update for the Linux Kernel

SUSE-SU-2021:2352-1
Security update for the Linux Kernel

SUSE-SU-2021:2305-1
Security update for the Linux Kernel

RLSA-2021:4356
Moderate: kernel security, bug fix, and enhancement update
ELSA-2021-9451
ELSA-2021-9451: Unbreakable Enterprise kernel-container security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-73pg-2qfc-2cfm A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5. | CVSS3: 6.4 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2021-3573 A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5. | CVSS3: 6.4 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-3573 A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5. | CVSS3: 6.7 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3573 A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5. | CVSS3: 6.4 | 0% Низкий | почти 4 года назад |
CVE-2021-3573 A use-after-free in function hci_sock_bound_ioctl() of the Linux kerne ... | CVSS3: 6.4 | 0% Низкий | почти 4 года назад | |
![]() | BDU:2021-04846 Уязвимость функции hci_sock_bound_ioctl () подсистемы HCI ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код в контексте ядра | CVSS3: 6.4 | 0% Низкий | около 4 лет назад |
![]() | SUSE-SU-2021:3361-1 Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP3) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3443-1 Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP2) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3374-1 Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3459-1 Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3440-1 Security update for the Linux Kernel (Live Patch 22 for SLE 15) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3401-1 Security update for the Linux Kernel (Live Patch 23 for SLE 15) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3371-1 Security update for the Linux Kernel (Live Patch 24 for SLE 15) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3360-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3) | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:2352-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2305-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2352-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2305-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | RLSA-2021:4356 Moderate: kernel security, bug fix, and enhancement update | больше 3 лет назад | ||
ELSA-2021-9451 ELSA-2021-9451: Unbreakable Enterprise kernel-container security update (IMPORTANT) | почти 4 года назад |
Уязвимостей на страницу