Количество 45
Количество 45

CVE-2020-25212
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.

CVE-2020-25212
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.

CVE-2020-25212
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.

CVE-2020-25212
CVE-2020-25212
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5. ...

SUSE-SU-2020:3181-1
Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP2)
GHSA-w56x-hj26-mq65
A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.

BDU:2020-05723
Уязвимость сетевой файловой системы Network File System (NFS) операционных систем Linux, позволяющая нарушителю повысить свои привилегии

SUSE-SU-2020:3222-1
Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP5)

SUSE-SU-2020:3188-1
Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1)

SUSE-SU-2020:3186-1
Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP2)

SUSE-SU-2020:3187-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2)

openSUSE-SU-2020:1682-1
Security update for the Linux Kernel

SUSE-SU-2020:3210-1
Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP5)

SUSE-SU-2020:3190-1
Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1)

SUSE-SU-2020:3178-1
Security update for the Linux Kernel (Live Patch 20 for SLE 15)

SUSE-SU-2020:2981-1
Security update for the Linux Kernel

SUSE-SU-2020:3225-1
Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP3)

SUSE-SU-2020:3204-1
Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP5)

SUSE-SU-2020:3180-1
Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP1)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-25212 A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452. | CVSS3: 7 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-25212 A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452. | CVSS3: 7 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-25212 A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452. | CVSS3: 7 | 0% Низкий | почти 5 лет назад |
![]() | CVSS3: 7 | 0% Низкий | больше 4 лет назад | |
CVE-2020-25212 A TOCTOU mismatch in the NFS client code in the Linux kernel before 5. ... | CVSS3: 7 | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2020:3181-1 Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP2) | 0% Низкий | больше 4 лет назад | |
GHSA-w56x-hj26-mq65 A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452. | CVSS3: 7 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2020-05723 Уязвимость сетевой файловой системы Network File System (NFS) операционных систем Linux, позволяющая нарушителю повысить свои привилегии | CVSS3: 7 | 0% Низкий | почти 5 лет назад |
![]() | SUSE-SU-2020:3222-1 Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP5) | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3188-1 Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1) | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3186-1 Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP2) | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3187-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:1682-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3210-1 Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP5) | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3190-1 Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1) | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3178-1 Security update for the Linux Kernel (Live Patch 20 for SLE 15) | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2981-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3225-1 Security update for the Linux Kernel (Live Patch 29 for SLE 12 SP3) | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3204-1 Security update for the Linux Kernel (Live Patch 0 for SLE 12 SP5) | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3180-1 Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP1) | больше 4 лет назад |
Уязвимостей на страницу