Количество 27
Количество 27

CVE-2020-25656
A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.

CVE-2020-25656
A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.

CVE-2020-25656
A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.

CVE-2020-25656
CVE-2020-25656
A flaw was found in the Linux kernel. A use-after-free was found in th ...
GHSA-4pfp-w4vm-364q
A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.

BDU:2020-05831
Уязвимость ядра операционной системы Linux, связанная с использованием памяти после её освобождения, позволяющая нарушителю раскрыть защищаемую информацию

SUSE-SU-2020:3273-1
Security update for the Linux Kernel

SUSE-SU-2020:3326-1
Security update for the Linux Kernel

openSUSE-SU-2020:1906-1
Security update for the Linux Kernel

SUSE-SU-2020:3272-1
Security update for the Linux Kernel
ELSA-2020-5996
ELSA-2020-5996: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2020-5995
ELSA-2020-5995: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2020:3512-1
Security update for the Linux Kernel
ELSA-2021-0856
ELSA-2021-0856: kernel security and bug fix update (IMPORTANT)

SUSE-SU-2020:3281-1
Security update for the Linux Kernel

SUSE-SU-2020:3491-1
Security update for the Linux Kernel

SUSE-SU-2020:3484-1
Security update for the Linux Kernel

openSUSE-SU-2020:2112-1
Security update for the Linux Kernel

SUSE-SU-2020:3501-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-25656 A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality. | CVSS3: 4.1 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25656 A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality. | CVSS3: 4.1 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25656 A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality. | CVSS3: 4.1 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 4.1 | 0% Низкий | больше 4 лет назад | |
CVE-2020-25656 A flaw was found in the Linux kernel. A use-after-free was found in th ... | CVSS3: 4.1 | 0% Низкий | больше 4 лет назад | |
GHSA-4pfp-w4vm-364q A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality. | CVSS3: 4.1 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2020-05831 Уязвимость ядра операционной системы Linux, связанная с использованием памяти после её освобождения, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 4.1 | 0% Низкий | больше 4 лет назад |
![]() | SUSE-SU-2020:3273-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3326-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:1906-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3272-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2020-5996 ELSA-2020-5996: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2020-5995 ELSA-2020-5995: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 4 лет назад | |||
![]() | SUSE-SU-2020:3512-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2021-0856 ELSA-2021-0856: kernel security and bug fix update (IMPORTANT) | больше 4 лет назад | |||
![]() | SUSE-SU-2020:3281-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3491-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3484-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2112-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3501-1 Security update for the Linux Kernel | больше 4 лет назад |
Уязвимостей на страницу