what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

CVE-2021-0920

Status Candidate

Overview

In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel

Related Files

Red Hat Security Advisory 2022-1476-01
Posted Apr 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1476-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.3 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide some security fixes and bug fixes. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-23177, CVE-2021-23566, CVE-2021-31566, CVE-2021-3999, CVE-2021-41190, CVE-2021-4154, CVE-2021-43565, CVE-2021-45960, CVE-2021-46143, CVE-2022-0144, CVE-2022-0155, CVE-2022-0235, CVE-2022-0261, CVE-2022-0318, CVE-2022-0330, CVE-2022-0359, CVE-2022-0361, CVE-2022-0392, CVE-2022-0413, CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0536, CVE-2022-0778, CVE-2022-0811, CVE-2022-0847, CVE-2022-22822
SHA-256 | 518f87bfae6ff4f29f3572832aa384efe8f2162ebac11f7d53caab2d6df42933
Red Hat Security Advisory 2022-1396-01
Posted Apr 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1396-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2014-3577, CVE-2019-13750, CVE-2019-13751, CVE-2019-17594, CVE-2019-17595, CVE-2019-18218, CVE-2019-19603, CVE-2019-20838, CVE-2019-5827, CVE-2020-12762, CVE-2020-13435, CVE-2020-14155, CVE-2020-16135, CVE-2020-24370, CVE-2020-25709, CVE-2020-25710, CVE-2021-0920, CVE-2021-20231, CVE-2021-20232, CVE-2021-21684, CVE-2021-22876, CVE-2021-22898, CVE-2021-22925, CVE-2021-23177, CVE-2021-28153, CVE-2021-31566
SHA-256 | 9c6ace15db6cc4f4efff553e069be87d1d00778ed7287b08bb97673bf221855f
Red Hat Security Advisory 2022-1417-01
Posted Apr 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1417-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-0920, CVE-2021-4155, CVE-2022-0492
SHA-256 | a1855a4358516ae7f91cd9312df1efeaeeb9fe1fe48d1dafbe1dd6848b141dd1
Red Hat Security Advisory 2022-1373-01
Posted Apr 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1373-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2022-22942
SHA-256 | f57c5b22cef3163af1c33c2e82dbe6b00782a303fe5a5f924bc6584e6a35967b
Red Hat Security Advisory 2022-1324-01
Posted Apr 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1324-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2022-22942
SHA-256 | f3f9284cf1bc21bb7a95874ee074c18fe28b6177e869e7d37775b4f41b0f333e
Red Hat Security Advisory 2022-1263-01
Posted Apr 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1263-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include buffer overflow, code execution, integer overflow, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2021-4155, CVE-2021-45417, CVE-2022-0330, CVE-2022-0778, CVE-2022-22942, CVE-2022-24407, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | 8099208ae1c6aef8c286b95bb11ce25104d7ea396a4083c6ef51ad9bcd09650a
Ubuntu Security Notice USN-5361-1
Posted Apr 1, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5361-1 - It was discovered that the VFIO PCI driver in the Linux kernel did not properly handle attempts to access disabled memory spaces. A local attacker could use this to cause a denial of service. Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly verify certain fragmented frames. A physically proximate attacker could possibly use this issue to inject or decrypt packets.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-12888, CVE-2020-26141, CVE-2020-26145, CVE-2020-3702, CVE-2021-0920, CVE-2021-0935, CVE-2021-28964, CVE-2021-31916, CVE-2021-37159, CVE-2021-39636, CVE-2021-4083, CVE-2021-42739, CVE-2021-43976, CVE-2021-45486
SHA-256 | c315b3f99c654dc04603839d125f1fe9f0159f30ff823c00d323d0852627c9cf
Red Hat Security Advisory 2022-1106-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1106-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2022-0330
SHA-256 | c85caca64ae06fc933b3f805d873eb51328524cb018dac24d1b41b89dffd77d1
Red Hat Security Advisory 2022-1107-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1107-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4083, CVE-2022-0330, CVE-2022-22942
SHA-256 | 548b5969a215b63408fc1ce2bb76de0939dc126576a8bb0a74acf9244630ce2b
Red Hat Security Advisory 2022-1104-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1104-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0466, CVE-2021-0920, CVE-2021-4083, CVE-2022-0330
SHA-256 | 3a2b18dd4f7e48dfdae427f12981505f47927eedf6ee8f7a30597c2ad433c204
Red Hat Security Advisory 2022-1103-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1103-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4083, CVE-2022-0330, CVE-2022-22942
SHA-256 | cd3da72f66a9d3620802f57598d3a1225d845ad596f9cc707e08f89d7fbccd8c
Red Hat Security Advisory 2022-1083-01
Posted Mar 29, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1083-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-23177, CVE-2021-23566, CVE-2021-31566, CVE-2021-3999, CVE-2021-4154, CVE-2021-45960, CVE-2021-46143, CVE-2022-0144, CVE-2022-0155, CVE-2022-0235, CVE-2022-0261, CVE-2022-0318, CVE-2022-0330, CVE-2022-0359, CVE-2022-0361, CVE-2022-0392, CVE-2022-0413, CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0536, CVE-2022-0847, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825
SHA-256 | 9442197180deeb5f25977efd08ace4909b97f3f5729b4b0b9f276d27f078ba23
Red Hat Security Advisory 2022-0958-01
Posted Mar 18, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0958-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2021-4155, CVE-2022-0330, CVE-2022-0492, CVE-2022-22942
SHA-256 | 9beb6e392ff5610d64056a391fbce786ec02c468a9da9985a7ea90ed21f4bcb8
Red Hat Security Advisory 2022-0856-01
Posted Mar 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0856-01 - Red Hat Advanced Cluster Management for Kubernetes 2.2.11 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console — with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security fixes, bug fixes and container upgrades. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-13750, CVE-2019-13751, CVE-2019-17594, CVE-2019-17595, CVE-2019-18218, CVE-2019-19603, CVE-2019-20838, CVE-2019-5827, CVE-2020-0465, CVE-2020-0466, CVE-2020-12762, CVE-2020-13435, CVE-2020-14155, CVE-2020-16135, CVE-2020-24370, CVE-2020-25709, CVE-2020-25710, CVE-2021-0920, CVE-2021-20231, CVE-2021-20232, CVE-2021-22876, CVE-2021-22898, CVE-2021-22925, CVE-2021-23434, CVE-2021-25214, CVE-2021-27645, CVE-2021-28153
SHA-256 | 9d0db7328025daa790592d6c412ef4759f15b7dc4e7abefad1619ea7ee5f214b
Red Hat Security Advisory 2022-0841-01
Posted Mar 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0841-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4154, CVE-2022-0330, CVE-2022-0435, CVE-2022-0847, CVE-2022-22942, CVE-2022-24407
SHA-256 | d8e691511ec95c6712d5b2ac8c7111abb2e3b0ca1e1e4ad849509a36d93009f7
Red Hat Security Advisory 2022-0849-01
Posted Mar 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0849-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4154, CVE-2022-0330, CVE-2022-0435, CVE-2022-0492, CVE-2022-22942
SHA-256 | 7d884788b05abd4a2b6a60bc812ed1a5f8309c33180d125e5ddcd7c5c0bcb9ea
Red Hat Security Advisory 2022-0851-01
Posted Mar 14, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0851-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2022-0330, CVE-2022-0492, CVE-2022-22942
SHA-256 | 20936ed56440d9255c743c01f214a0ea6ebb400369bd6f3ef8c893527cab6940
Red Hat Security Advisory 2022-0823-01
Posted Mar 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0823-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2022-0330, CVE-2022-0492, CVE-2022-0847, CVE-2022-22942
SHA-256 | 2dc0babe89e52b532d1bec806d8732281457a31f2c3a3371bcedc2acf82182e1
Red Hat Security Advisory 2022-0825-01
Posted Mar 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0825-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, double free, memory leak, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4154, CVE-2022-0330, CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0847, CVE-2022-22942
SHA-256 | cd051e2031af30a587c15745a78e420087827cc43e9816ee9464a705769fe3fc
Red Hat Security Advisory 2022-0819-01
Posted Mar 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0819-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4154, CVE-2022-0330, CVE-2022-0435, CVE-2022-0492, CVE-2022-0847, CVE-2022-22942
SHA-256 | 6c22f59ce55a46e592201df43c337f26bfb2fadec28c6e89b3f37a34c7213005
Red Hat Security Advisory 2022-0771-01
Posted Mar 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0771-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2022-0330, CVE-2022-0435, CVE-2022-22942
SHA-256 | 1100e18ba1b84b8cfd7bbaf1ce3db0e2cdac4732621c3d5ed4294d5fc7ac6459
Red Hat Security Advisory 2022-0772-01
Posted Mar 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0772-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2022-0330, CVE-2022-0435, CVE-2022-22942
SHA-256 | a0f3d2e4a0ded63d5e1dcf00a3df90c792696c4d2327ff8014f42a6c5e93aaaf
Red Hat Security Advisory 2022-0777-01
Posted Mar 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0777-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, double free, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-0920, CVE-2021-4028, CVE-2022-0330, CVE-2022-0435, CVE-2022-0516, CVE-2022-22942
SHA-256 | d7facb8cf9f19a1e1eb19f51fbd133172869386079a759a4c1f247f4bd8a6026
Red Hat Security Advisory 2022-0620-01
Posted Feb 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0620-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0465, CVE-2020-0466, CVE-2021-0920, CVE-2021-3564, CVE-2021-3573, CVE-2021-3752, CVE-2021-4155, CVE-2022-0330, CVE-2022-22942
SHA-256 | 63324cce18db8d1f06bc8d01cde1688dfbe96f1be29a3d711888a743dee833d0
Red Hat Security Advisory 2022-0622-01
Posted Feb 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0622-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include double free, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2020-0465, CVE-2020-0466, CVE-2021-0920, CVE-2021-3564, CVE-2021-3573, CVE-2021-3752, CVE-2021-4155, CVE-2022-0330, CVE-2022-22942
SHA-256 | 1abf9ccc7a6610c1e2f76510441d10c8276850c7233a64d96784a8a539ab2872
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close