Количество 29
Количество 29
GHSA-rcrv-64p3-px35
A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.

CVE-2021-4083
A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.

CVE-2021-4083
A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.

CVE-2021-4083
A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.

CVE-2021-4083
CVE-2021-4083
A read-after-free memory flaw was found in the Linux kernel's garbage ...

BDU:2022-00095
Уязвимость реализации функций close() и fget() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии

SUSE-SU-2022:0552-1
Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)

SUSE-SU-2022:0436-1
Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP3)
ELSA-2022-1198
ELSA-2022-1198: kernel security, bug fix, and enhancement update (IMPORTANT)

SUSE-SU-2022:0463-1
Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP3)

SUSE-SU-2022:0418-1
Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP3)

openSUSE-SU-2022:0198-1
Security update for the Linux Kernel

openSUSE-SU-2022:0169-1
Security update for the Linux Kernel

SUSE-SU-2022:0198-1
Security update for the Linux Kernel

SUSE-SU-2022:0169-1
Security update for the Linux Kernel

SUSE-SU-2022:0372-1
Security update for the Linux Kernel

SUSE-SU-2022:0364-1
Security update for the Linux Kernel

SUSE-SU-2022:0555-1
Security update for the Linux RT Kernel

SUSE-SU-2022:0080-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-rcrv-64p3-px35 A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4. | CVSS3: 7 | 0% Низкий | больше 3 лет назад | |
![]() | CVE-2021-4083 A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4. | CVSS3: 7 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4083 A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4. | CVSS3: 7.4 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4083 A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4. | CVSS3: 7 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 7 | 0% Низкий | больше 3 лет назад | |
CVE-2021-4083 A read-after-free memory flaw was found in the Linux kernel's garbage ... | CVSS3: 7 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-00095 Уязвимость реализации функций close() и fget() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии | CVSS3: 7.4 | 0% Низкий | больше 3 лет назад |
![]() | SUSE-SU-2022:0552-1 Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0436-1 Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP3) | больше 3 лет назад | ||
ELSA-2022-1198 ELSA-2022-1198: kernel security, bug fix, and enhancement update (IMPORTANT) | около 3 лет назад | |||
![]() | SUSE-SU-2022:0463-1 Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP3) | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0418-1 Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP3) | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0198-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0169-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0198-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0169-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0372-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0364-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0555-1 Security update for the Linux RT Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0080-1 Security update for the Linux Kernel | больше 3 лет назад |
Уязвимостей на страницу