Lucene search

K
redosRedosROS-20220207-01
HistoryFeb 07, 2022 - 12:00 a.m.

ROS-20220207-01

2022-02-0700:00:00
redos.red-soft.ru
57

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.044 Low

EPSS

Percentile

92.3%

Vulnerability in the implementation of the tipc_crypto_key_rcv() function of the protocol for intra-cluster communication
Transparent Inter-Process Communication (TIPC) of Linux kernel is related to insufficient input data verification when processing MSG_CRYPTO messages.
input data validation when processing MSG_CRYPTO messages. Exploitation of the vulnerability could allow
an attacker acting remotely to cause a denial of service or escalate privileges

Linux kernel vulnerability, related to improperly imposed security restrictions in AMD’s KVM code to
support nested SVM virtualization. Exploitation of the vulnerability could allow an attacker to,
read/write physical host pages, resulting in a system-wide crash or leakage of sensitive data.
sensitive data

Linux kernel vulnerability, related to improper constraints on operations within the memory buffer.
Exploitation of the vulnerability could allow an attacker to free a user defined buffer
of kernel space

A vulnerability in the Linux kernel function xdr_set_page_base component net/sunrpc/xdr.c is related to
with an operation exceeding the buffer boundaries in memory. Exploitation of the vulnerability could allow an attacker,
acting remotely, to cause a denial of service by using a large number of READ_PLUS operations

OSVersionArchitecturePackageVersionFilename
redos7.3x86_64kernel-lt<= 5.15.10-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.044 Low

EPSS

Percentile

92.3%