Количество 23
Количество 23

CVE-2020-25641
A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2020-25641
A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2020-25641
A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVE-2020-25641
CVE-2020-25641
A flaw was found in the Linux kernel's implementation of biovecs in ve ...
GHSA-8c9g-77vh-m2jv
A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

BDU:2020-05701
Уязвимость функции iov_iter_copy_from_user_atomic () ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2020:2980-1
Security update for the Linux Kernel

openSUSE-SU-2020:1698-1
Security update for the Linux Kernel

SUSE-SU-2020:2907-1
Security update for the Linux Kernel

SUSE-SU-2020:2906-1
Security update for the Linux Kernel

SUSE-SU-2020:2905-1
Security update for the Linux Kernel

SUSE-SU-2020:2904-1
Security update for the Linux Kernel

openSUSE-SU-2020:1655-1
Security update for the Linux Kernel

SUSE-SU-2020:3491-1
Security update for the Linux Kernel

SUSE-SU-2020:2999-1
Security update for the Linux Kernel
ELSA-2020-5913
ELSA-2020-5913: Unbreakable Enterprise kernel security update (IMPORTANT)

openSUSE-SU-2020:2112-1
Security update for the Linux Kernel

SUSE-SU-2020:3503-1
Security update for the Linux Kernel

SUSE-SU-2020:3544-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-25641 A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25641 A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25641 A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
CVE-2020-25641 A flaw was found in the Linux kernel's implementation of biovecs in ve ... | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
GHSA-8c9g-77vh-m2jv A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2020-05701 Уязвимость функции iov_iter_copy_from_user_atomic () ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | почти 5 лет назад |
![]() | SUSE-SU-2020:2980-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:1698-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2907-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2906-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2905-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2904-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:1655-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3491-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2999-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2020-5913 ELSA-2020-5913: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
![]() | openSUSE-SU-2020:2112-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3503-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3544-1 Security update for the Linux Kernel | больше 4 лет назад |
Уязвимостей на страницу