Логотип exploitDog
bind:CVE-2021-20322
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-20322

Количество 31

Количество 31

ubuntu логотип

CVE-2021-20322

почти 4 года назад

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

CVSS3: 7.4
EPSS: Низкий
redhat логотип

CVE-2021-20322

больше 4 лет назад

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

CVSS3: 7.4
EPSS: Низкий
nvd логотип

CVE-2021-20322

почти 4 года назад

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

CVSS3: 7.4
EPSS: Низкий
msrc логотип

CVE-2021-20322

почти 4 года назад

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity because software that relies on UDP source port randomization are indirectly affected as well.

CVSS3: 7.4
EPSS: Низкий
debian логотип

CVE-2021-20322

почти 4 года назад

A flaw in the processing of received ICMP errors (ICMP fragment needed ...

CVSS3: 7.4
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:4075-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:4057-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)

EPSS: Низкий
github логотип

GHSA-x37m-35qq-p254

почти 4 года назад

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

CVSS3: 7.4
EPSS: Низкий
fstec логотип

BDU:2022-03142

почти 4 года назад

Уязвимость реализации протокола ICMP ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации

CVSS3: 7.4
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:4099-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:4090-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:4038-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:4021-1

около 4 лет назад

Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3941-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3992-1

около 4 лет назад

Security update for the Linux RT Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3941-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3877-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9260

больше 3 лет назад

ELSA-2022-9260: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3806-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1501-1

около 4 лет назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-20322

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

CVSS3: 7.4
0%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-20322

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

CVSS3: 7.4
0%
Низкий
больше 4 лет назад
nvd логотип
CVE-2021-20322

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

CVSS3: 7.4
0%
Низкий
почти 4 года назад
msrc логотип
CVE-2021-20322

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity because software that relies on UDP source port randomization are indirectly affected as well.

CVSS3: 7.4
0%
Низкий
почти 4 года назад
debian логотип
CVE-2021-20322

A flaw in the processing of received ICMP errors (ICMP fragment needed ...

CVSS3: 7.4
0%
Низкий
почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:4075-1

Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3)

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:4057-1

Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)

0%
Низкий
около 4 лет назад
github логотип
GHSA-x37m-35qq-p254

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

CVSS3: 7.4
0%
Низкий
почти 4 года назад
fstec логотип
BDU:2022-03142

Уязвимость реализации протокола ICMP ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации

CVSS3: 7.4
0%
Низкий
почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:4099-1

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:4090-1

Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:4038-1

Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1)

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:4021-1

Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP5)

около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3941-1

Security update for the Linux Kernel

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:3992-1

Security update for the Linux RT Kernel

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:3941-1

Security update for the Linux Kernel

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:3877-1

Security update for the Linux Kernel

около 4 лет назад
oracle-oval логотип
ELSA-2022-9260

ELSA-2022-9260: Unbreakable Enterprise kernel security update (IMPORTANT)

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3806-1

Security update for the Linux Kernel

около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1501-1

Security update for the Linux Kernel

около 4 лет назад

Уязвимостей на страницу