Логотип exploitDog
bind:CVE-2021-3715
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-3715

Количество 29

Количество 29

ubuntu логотип

CVE-2021-3715

больше 3 лет назад

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2021-3715

почти 4 года назад

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2021-3715

больше 3 лет назад

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2021-3715

больше 3 лет назад

A flaw was found in the "Routing decision" classifier in the Linux ker ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-gcff-f9p7-hmfg

больше 3 лет назад

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
EPSS: Низкий
oracle-oval логотип

ELSA-2021-3438

почти 4 года назад

ELSA-2021-3438: kernel security and bug fix update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2022-03144

больше 5 лет назад

Уязвимость функции route4_change() (net/sched/cls_route.c) ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3459-1

больше 3 лет назад

Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3440-1

почти 4 года назад

Security update for the Linux Kernel (Live Patch 22 for SLE 15)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3401-1

почти 4 года назад

Security update for the Linux Kernel (Live Patch 23 for SLE 15)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3371-1

почти 4 года назад

Security update for the Linux Kernel (Live Patch 24 for SLE 15)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3754-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3640-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3655-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3641-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3748-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3655-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3641-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3723-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3675-1

больше 3 лет назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-3715

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
redhat логотип
CVE-2021-3715

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
0%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-3715

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-3715

A flaw was found in the "Routing decision" classifier in the Linux ker ...

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
github логотип
GHSA-gcff-f9p7-hmfg

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
oracle-oval логотип
ELSA-2021-3438

ELSA-2021-3438: kernel security and bug fix update (MODERATE)

почти 4 года назад
fstec логотип
BDU:2022-03144

Уязвимость функции route4_change() (net/sched/cls_route.c) ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании

CVSS3: 7.8
0%
Низкий
больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2021:3459-1

Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3440-1

Security update for the Linux Kernel (Live Patch 22 for SLE 15)

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:3401-1

Security update for the Linux Kernel (Live Patch 23 for SLE 15)

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:3371-1

Security update for the Linux Kernel (Live Patch 24 for SLE 15)

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:3754-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3640-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3655-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3641-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3748-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3655-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3641-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3723-1

Security update for the Linux Kernel

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3675-1

Security update for the Linux Kernel

больше 3 лет назад

Уязвимостей на страницу