Количество 34
Количество 34
GHSA-gcrv-hhf7-6qvh
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

CVE-2023-3610
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

CVE-2023-3610
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

CVE-2023-3610
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

CVE-2023-3610
CVE-2023-3610
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...

BDU:2023-03961
Уязвимость функции nft_immediate_destroy() в модуле net/netfilter/nft_immediate.c подсистемы Netfilter ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных.
ELSA-2023-12836
ELSA-2023-12836: kernel security update (IMPORTANT)

SUSE-SU-2023:4849-1
Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP4)

SUSE-SU-2023:4872-1
Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP4)

SUSE-SU-2023:4848-1
Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP5)

SUSE-SU-2023:4841-1
Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP5)

SUSE-SU-2023:4822-1
Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP4)

SUSE-SU-2023:4805-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)

SUSE-SU-2023:4766-1
Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)

SUSE-SU-2023:3969-1
Security update for the Linux Kernel

SUSE-SU-2023:3964-1
Security update for the Linux Kernel

SUSE-SU-2023:3683-2
Security update for the Linux Kernel

SUSE-SU-2023:3683-1
Security update for the Linux Kernel

SUSE-SU-2023:3682-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-gcrv-hhf7-6qvh A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795. | CVSS3: 7.8 | 0% Низкий | почти 2 года назад | |
![]() | CVE-2023-3610 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795. | CVSS3: 7.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-3610 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795. | CVSS3: 7.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-3610 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795. | CVSS3: 7.8 | 0% Низкий | почти 2 года назад |
![]() | CVSS3: 7.8 | 0% Низкий | почти 2 года назад | |
CVE-2023-3610 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... | CVSS3: 7.8 | 0% Низкий | почти 2 года назад | |
![]() | BDU:2023-03961 Уязвимость функции nft_immediate_destroy() в модуле net/netfilter/nft_immediate.c подсистемы Netfilter ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных. | CVSS3: 7.8 | 0% Низкий | около 2 лет назад |
ELSA-2023-12836 ELSA-2023-12836: kernel security update (IMPORTANT) | больше 1 года назад | |||
![]() | SUSE-SU-2023:4849-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP4) | больше 1 года назад | ||
![]() | SUSE-SU-2023:4872-1 Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP4) | больше 1 года назад | ||
![]() | SUSE-SU-2023:4848-1 Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP5) | больше 1 года назад | ||
![]() | SUSE-SU-2023:4841-1 Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP5) | больше 1 года назад | ||
![]() | SUSE-SU-2023:4822-1 Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP4) | больше 1 года назад | ||
![]() | SUSE-SU-2023:4805-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5) | больше 1 года назад | ||
![]() | SUSE-SU-2023:4766-1 Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5) | больше 1 года назад | ||
![]() | SUSE-SU-2023:3969-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:3964-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:3683-2 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:3683-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:3682-1 Security update for the Linux Kernel | почти 2 года назад |
Уязвимостей на страницу