Количество 19
Количество 19
GHSA-pg9w-cr87-mrj9
In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.

CVE-2021-0342
In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.

CVE-2021-0342
In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.

CVE-2021-0342
In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.
CVE-2021-0342
In tun_get_user of tun.c, there is possible memory corruption due to a ...

BDU:2021-01031
Уязвимость компонента Ethernet ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии

SUSE-SU-2021:0849-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2)

SUSE-SU-2021:0809-1
Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP1)

SUSE-SU-2021:0859-1
Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP1)

SUSE-SU-2021:0853-1
Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1)

SUSE-SU-2021:0818-1
Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1)

openSUSE-SU-2021:0241-1
Security update for the Linux Kernel

SUSE-SU-2021:0532-1
Security update for the Linux Kernel

SUSE-SU-2021:0353-1
Security update for the Linux Kernel

SUSE-SU-2021:0354-1
Security update for the Linux Kernel

SUSE-SU-2021:0348-1
Security update for the Linux Kernel

SUSE-SU-2021:0433-1
Security update for the Linux Kernel

SUSE-SU-2021:0347-1
Security update for the Linux Kernel
ELSA-2021-1578
ELSA-2021-1578: kernel security, bug fix, and enhancement update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-pg9w-cr87-mrj9 In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327. | 0% Низкий | около 3 лет назад | ||
![]() | CVE-2021-0342 In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327. | CVSS3: 6.7 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-0342 In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327. | CVSS3: 6.7 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-0342 In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327. | CVSS3: 6.7 | 0% Низкий | больше 4 лет назад |
CVE-2021-0342 In tun_get_user of tun.c, there is possible memory corruption due to a ... | CVSS3: 6.7 | 0% Низкий | больше 4 лет назад | |
![]() | BDU:2021-01031 Уязвимость компонента Ethernet ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии | CVSS3: 6.7 | 0% Низкий | около 5 лет назад |
![]() | SUSE-SU-2021:0849-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0809-1 Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP1) | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0859-1 Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP1) | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0853-1 Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1) | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0818-1 Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1) | больше 4 лет назад | ||
![]() | openSUSE-SU-2021:0241-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0532-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0353-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0354-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0348-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0433-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0347-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2021-1578 ELSA-2021-1578: kernel security, bug fix, and enhancement update (IMPORTANT) | около 4 лет назад |
Уязвимостей на страницу