Логотип exploitDog
bind:CVE-2023-1281
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-1281

Количество 41

Количество 41

ubuntu логотип

CVE-2023-1281

около 2 лет назад

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2023-1281

больше 2 лет назад

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2023-1281

около 2 лет назад

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2023-1281

около 2 лет назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2023-1281

около 2 лет назад

Use After Free vulnerability in Linux kernel traffic control index fil ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-r66m-27p7-w8fm

около 2 лет назад

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2023-01571

около 2 лет назад

Уязвимость функции tcf_exts_exec() фильтра индексирования системы контроля трафика tcindex ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4319-1

больше 1 года назад

Security update for the Linux Kernel (Live Patch 49 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4280-1

больше 1 года назад

Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP1)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4273-1

больше 1 года назад

Security update for the Linux Kernel (Live Patch 48 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2415-1

около 2 лет назад

Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2453-1

около 2 лет назад

Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2442-1

около 2 лет назад

Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2399-1

около 2 лет назад

Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2389-1

около 2 лет назад

Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2376-1

около 2 лет назад

Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP1)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2459-1

около 2 лет назад

Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP4)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2416-1

около 2 лет назад

Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2369-1

около 2 лет назад

Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP4)

EPSS: Низкий
rocky логотип

RLSA-2023:4517

больше 1 года назад

Important: kernel security and bug fix update

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-1281

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

CVSS3: 7.8
0%
Низкий
около 2 лет назад
redhat логотип
CVE-2023-1281

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

CVSS3: 7.8
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2023-1281

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

CVSS3: 7.8
0%
Низкий
около 2 лет назад
msrc логотип
CVSS3: 7.8
0%
Низкий
около 2 лет назад
debian логотип
CVE-2023-1281

Use After Free vulnerability in Linux kernel traffic control index fil ...

CVSS3: 7.8
0%
Низкий
около 2 лет назад
github логотип
GHSA-r66m-27p7-w8fm

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

CVSS3: 7.8
0%
Низкий
около 2 лет назад
fstec логотип
BDU:2023-01571

Уязвимость функции tcf_exts_exec() фильтра индексирования системы контроля трафика tcindex ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии

CVSS3: 7.8
0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:4319-1

Security update for the Linux Kernel (Live Patch 49 for SLE 12 SP5)

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4280-1

Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP1)

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4273-1

Security update for the Linux Kernel (Live Patch 48 for SLE 12 SP5)

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:2415-1

Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2453-1

Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP5)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2442-1

Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2399-1

Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP5)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2389-1

Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP1)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2376-1

Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP1)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2459-1

Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP4)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2416-1

Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2369-1

Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP4)

около 2 лет назад
rocky логотип
RLSA-2023:4517

Important: kernel security and bug fix update

больше 1 года назад

Уязвимостей на страницу