Логотип exploitDog
bind:CVE-2020-25643
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-25643

Количество 27

Количество 27

ubuntu логотип

CVE-2020-25643

больше 4 лет назад

A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 7.2
EPSS: Низкий
redhat логотип

CVE-2020-25643

больше 4 лет назад

A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 7.2
EPSS: Низкий
nvd логотип

CVE-2020-25643

больше 4 лет назад

A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 7.2
EPSS: Низкий
msrc логотип

CVE-2020-25643

больше 4 лет назад

CVSS3: 7.2
EPSS: Низкий
debian логотип

CVE-2020-25643

больше 4 лет назад

A flaw was found in the HDLC_PPP module of the Linux kernel in version ...

CVSS3: 7.2
EPSS: Низкий
github логотип

GHSA-vhhq-pmj4-x7gm

около 3 лет назад

A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 7.2
EPSS: Низкий
fstec логотип

BDU:2021-00106

больше 4 лет назад

Уязвимость модуля HDLC_PPP ядра операционной системы Linux, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.2
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2980-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2020-5912

больше 4 лет назад

ELSA-2020-5912: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1698-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2020-5437

больше 4 лет назад

ELSA-2020-5437: kernel security and bug fix update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2907-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2906-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2905-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2904-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1655-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3491-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2999-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2020-5913

больше 4 лет назад

ELSA-2020-5913: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:2112-1

больше 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-25643

A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 7.2
0%
Низкий
больше 4 лет назад
redhat логотип
CVE-2020-25643

A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 7.2
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2020-25643

A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 7.2
0%
Низкий
больше 4 лет назад
msrc логотип
CVSS3: 7.2
0%
Низкий
больше 4 лет назад
debian логотип
CVE-2020-25643

A flaw was found in the HDLC_PPP module of the Linux kernel in version ...

CVSS3: 7.2
0%
Низкий
больше 4 лет назад
github логотип
GHSA-vhhq-pmj4-x7gm

A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 7.2
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-00106

Уязвимость модуля HDLC_PPP ядра операционной системы Linux, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.2
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2980-1

Security update for the Linux Kernel

больше 4 лет назад
oracle-oval логотип
ELSA-2020-5912

ELSA-2020-5912: Unbreakable Enterprise kernel security update (IMPORTANT)

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1698-1

Security update for the Linux Kernel

больше 4 лет назад
oracle-oval логотип
ELSA-2020-5437

ELSA-2020-5437: kernel security and bug fix update (IMPORTANT)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2907-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2906-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2905-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2904-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1655-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3491-1

Security update for the Linux Kernel

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2999-1

Security update for the Linux Kernel

больше 4 лет назад
oracle-oval логотип
ELSA-2020-5913

ELSA-2020-5913: Unbreakable Enterprise kernel security update (IMPORTANT)

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:2112-1

Security update for the Linux Kernel

больше 4 лет назад

Уязвимостей на страницу