Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
Rocky Linux: CVE-2021-3772: kernel (Multiple Advisories)
Published: March 02, 2022 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2021-3772: kernel security update
Published: March 02, 2022 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2021-3772: CVE-2021-3772 kernel: sctp: Invalid chunks may be used to remotely remove existing associations (Multiple Advisories)
Published: March 02, 2022 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2021-3772: kernel security update
Published: March 02, 2022 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2021-3772: kernel security update
Published: March 02, 2022 | Severity: 6
vulnerability
Explore
CentOS Linux: CVE-2021-3772: Important: kernel-rt security and bug fix update (Multiple Advisories)
Published: March 02, 2022 | Severity: 6
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-3772: Security patch for kernel (Multiple Advisories)
Published: March 02, 2022 | Severity: 6
vulnerability
Explore
Debian: CVE-2021-3772: linux -- security update
Published: March 02, 2022 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2021-3772: kernel security update
Published: March 02, 2022 | Severity: 6
vulnerability
Explore
Alma Linux: CVE-2021-3772: Important: kernel security, bug fix, and enhancement update (ALSA-2022-1988)
Published: March 02, 2022 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2021-3772: kernel security update
Published: March 01, 2022 | Severity: 6
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2021-3772): Linux kernel (OEM) vulnerabilities
Published: November 08, 2021 | Severity: 6
vulnerability
Explore
SUSE: CVE-2021-3772: SUSE Linux Security Advisory
Published: November 08, 2021 | Severity: 6
vulnerability
Explore
Oracle Linux: (CVE-2021-3772) (Multiple Advisories): kernel security, bug fix, and enhancement update
Published: November 08, 2021 | Severity: 6
vulnerability
Explore
Amazon Linux AMI: CVE-2021-3772: Security patch for kernel ((Multiple Advisories))
Published: November 08, 2021 | Severity: 6
vulnerability
Explore