Логотип exploitDog
bind:CVE-2020-10751
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-10751

Количество 27

Количество 27

ubuntu логотип

CVE-2020-10751

около 5 лет назад

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.

CVSS3: 6.1
EPSS: Низкий
redhat логотип

CVE-2020-10751

около 5 лет назад

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.

CVSS3: 6.1
EPSS: Низкий
nvd логотип

CVE-2020-10751

около 5 лет назад

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.

CVSS3: 6.1
EPSS: Низкий
debian логотип

CVE-2020-10751

около 5 лет назад

A flaw was found in the Linux kernels SELinux LSM hook implementation ...

CVSS3: 6.1
EPSS: Низкий
github логотип

GHSA-4gwr-f7fq-56wc

около 3 лет назад

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.

CVSS3: 6.1
EPSS: Низкий
fstec логотип

BDU:2020-03430

около 5 лет назад

Уязвимость системы принудительного контроля доступа SELinux с модулями безопасности Linux Security Modules (LSM) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 6.1
EPSS: Низкий
oracle-oval логотип

ELSA-2020-5848

почти 5 лет назад

ELSA-2020-5848: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2152-1

почти 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2134-1

почти 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0935-1

почти 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2027-1

почти 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2105-1

почти 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1605-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1603-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1604-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1602-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1599-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1587-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0801-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2156-1

почти 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-10751

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.

CVSS3: 6.1
0%
Низкий
около 5 лет назад
redhat логотип
CVE-2020-10751

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.

CVSS3: 6.1
0%
Низкий
около 5 лет назад
nvd логотип
CVE-2020-10751

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.

CVSS3: 6.1
0%
Низкий
около 5 лет назад
debian логотип
CVE-2020-10751

A flaw was found in the Linux kernels SELinux LSM hook implementation ...

CVSS3: 6.1
0%
Низкий
около 5 лет назад
github логотип
GHSA-4gwr-f7fq-56wc

A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.

CVSS3: 6.1
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2020-03430

Уязвимость системы принудительного контроля доступа SELinux с модулями безопасности Linux Security Modules (LSM) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 6.1
0%
Низкий
около 5 лет назад
oracle-oval логотип
ELSA-2020-5848

ELSA-2020-5848: Unbreakable Enterprise kernel security update (IMPORTANT)

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2152-1

Security update for the Linux Kernel

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2134-1

Security update for the Linux Kernel

почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0935-1

Security update for the Linux Kernel

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2027-1

Security update for the Linux Kernel

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2105-1

Security update for the Linux Kernel

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1605-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1603-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1604-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1602-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1599-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1587-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0801-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2156-1

Security update for the Linux Kernel

почти 5 лет назад

Уязвимостей на страницу