Количество 27
Количество 27
GHSA-969c-xcr8-6f87
A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-14351
A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-14351
A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-14351
A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-14351
CVE-2020-14351
A flaw was found in the Linux kernel. A use-after-free memory flaw was ...

BDU:2020-05832
Уязвимость подсистемы perf ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии

SUSE-SU-2020:3122-1
Security update for the Linux Kernel
ELSA-2021-0558
ELSA-2021-0558: kernel security, bug fix, and enhancement update (IMPORTANT)
ELSA-2020-6028
ELSA-2020-6028: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2021-9007
ELSA-2021-9007: Unbreakable Enterprise kernel-container security update (IMPORTANT)
ELSA-2021-9006
ELSA-2021-9006: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2020:3326-1
Security update for the Linux Kernel

openSUSE-SU-2020:1906-1
Security update for the Linux Kernel

SUSE-SU-2020:3272-1
Security update for the Linux Kernel

SUSE-SU-2020:3512-1
Security update for the Linux Kernel
ELSA-2021-0856
ELSA-2021-0856: kernel security and bug fix update (IMPORTANT)

SUSE-SU-2020:3281-1
Security update for the Linux Kernel

SUSE-SU-2020:3491-1
Security update for the Linux Kernel

SUSE-SU-2020:3484-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-969c-xcr8-6f87 A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 0% Низкий | около 3 лет назад | ||
![]() | CVE-2020-14351 A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-14351 A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-14351 A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад | |
CVE-2020-14351 A flaw was found in the Linux kernel. A use-after-free memory flaw was ... | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад | |
![]() | BDU:2020-05832 Уязвимость подсистемы perf ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | SUSE-SU-2020:3122-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2021-0558 ELSA-2021-0558: kernel security, bug fix, and enhancement update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2020-6028 ELSA-2020-6028: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-9007 ELSA-2021-9007: Unbreakable Enterprise kernel-container security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-9006 ELSA-2021-9006: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
![]() | SUSE-SU-2020:3326-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:1906-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3272-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3512-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2021-0856 ELSA-2021-0856: kernel security and bug fix update (IMPORTANT) | больше 4 лет назад | |||
![]() | SUSE-SU-2020:3281-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3491-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3484-1 Security update for the Linux Kernel | больше 4 лет назад |
Уязвимостей на страницу