Количество 30
Количество 30

CVE-2021-20322
A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

CVE-2021-20322
A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

CVE-2021-20322
A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.
CVE-2021-20322
A flaw in the processing of received ICMP errors (ICMP fragment needed ...

SUSE-SU-2021:4075-1
Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3)

SUSE-SU-2021:4057-1
Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3)
GHSA-x37m-35qq-p254
A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.

BDU:2022-03142
Уязвимость реализации протокола ICMP ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации

SUSE-SU-2021:4099-1
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)

SUSE-SU-2021:4090-1
Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)

SUSE-SU-2021:4038-1
Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1)

SUSE-SU-2021:4021-1
Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP5)

openSUSE-SU-2021:3941-1
Security update for the Linux Kernel

SUSE-SU-2021:3992-1
Security update for the Linux RT Kernel

SUSE-SU-2021:3941-1
Security update for the Linux Kernel

SUSE-SU-2021:3877-1
Security update for the Linux Kernel
ELSA-2022-9260
ELSA-2022-9260: Unbreakable Enterprise kernel security update (IMPORTANT)

openSUSE-SU-2021:3806-1
Security update for the Linux Kernel

openSUSE-SU-2021:1501-1
Security update for the Linux Kernel

SUSE-SU-2021:3933-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-20322 A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well. | CVSS3: 7.4 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-20322 A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well. | CVSS3: 7.4 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-20322 A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well. | CVSS3: 7.4 | 0% Низкий | больше 3 лет назад |
CVE-2021-20322 A flaw in the processing of received ICMP errors (ICMP fragment needed ... | CVSS3: 7.4 | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:4075-1 Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3) | 0% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:4057-1 Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) | 0% Низкий | больше 3 лет назад | |
GHSA-x37m-35qq-p254 A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well. | CVSS3: 7.4 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-03142 Уязвимость реализации протокола ICMP ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации | CVSS3: 7.4 | 0% Низкий | больше 3 лет назад |
![]() | SUSE-SU-2021:4099-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4090-1 Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4038-1 Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1) | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4021-1 Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP5) | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:3941-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3992-1 Security update for the Linux RT Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3941-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3877-1 Security update for the Linux Kernel | больше 3 лет назад | ||
ELSA-2022-9260 ELSA-2022-9260: Unbreakable Enterprise kernel security update (IMPORTANT) | около 3 лет назад | |||
![]() | openSUSE-SU-2021:3806-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1501-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3933-1 Security update for the Linux Kernel | больше 3 лет назад |
Уязвимостей на страницу