Количество 24
Количество 24

CVE-2021-3659
A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.

CVE-2021-3659
A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.

CVE-2021-3659
A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.

CVE-2021-3659
CVE-2021-3659
A NULL pointer dereference flaw was found in the Linux kernel\u2019s I ...
GHSA-578w-3cjw-832g
A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.

BDU:2023-01194
Уязвимость подсистемы беспроводной связи в модуле net/mac802154/llsec.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2021:2756-1
Security update for the Linux Kernel

SUSE-SU-2021:2646-1
Security update for the Linux Kernel

openSUSE-SU-2021:1142-1
Security update for the Linux Kernel

SUSE-SU-2021:2647-1
Security update for the Linux Kernel

SUSE-SU-2021:2644-1
Security update for the Linux Kernel

openSUSE-SU-2021:2687-1
Security update for the Linux Kernel

openSUSE-SU-2021:2645-1
Security update for the Linux Kernel

SUSE-SU-2021:2687-1
Security update for the Linux Kernel

SUSE-SU-2021:2645-1
Security update for the Linux Kernel

SUSE-SU-2021:2643-1
Security update for the Linux Kernel

SUSE-SU-2021:3929-1
Security update for the Linux Kernel

SUSE-SU-2021:3969-1
Security update for the Linux Kernel

SUSE-SU-2021:3935-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3659 A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2021-3659 A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability. | CVSS3: 5.5 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3659 A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 5.5 | 0% Низкий | почти 3 года назад | |
CVE-2021-3659 A NULL pointer dereference flaw was found in the Linux kernel\u2019s I ... | CVSS3: 5.5 | 0% Низкий | почти 3 года назад | |
GHSA-578w-3cjw-832g A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability. | CVSS3: 5.5 | 0% Низкий | почти 3 года назад | |
![]() | BDU:2023-01194 Уязвимость подсистемы беспроводной связи в модуле net/mac802154/llsec.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | около 4 лет назад |
![]() | SUSE-SU-2021:2756-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2646-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1142-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2647-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2644-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2687-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | openSUSE-SU-2021:2645-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2687-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2645-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:2643-1 Security update for the Linux Kernel | почти 4 года назад | ||
![]() | SUSE-SU-2021:3929-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3969-1 Security update for the Linux Kernel | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3935-1 Security update for the Linux Kernel | больше 3 лет назад |
Уязвимостей на страницу