Lucene search

K

SELinux Project Security Vulnerabilities

cve
cve

CVE-2021-36086

The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and...

3.3CVSS

4.1AI Score

0.001EPSS

2021-07-01 03:15 AM
163
5
cve
cve

CVE-2021-36085

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and...

3.3CVSS

4.1AI Score

0.001EPSS

2021-07-01 03:15 AM
176
8
cve
cve

CVE-2021-36087

The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional...

3.3CVSS

4.1AI Score

0.001EPSS

2021-07-01 03:15 AM
147
5
cve
cve

CVE-2021-36084

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and...

3.3CVSS

4.1AI Score

0.001EPSS

2021-07-01 03:15 AM
156
7
cve
cve

CVE-2016-7545

SELinux policycoreutils allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl...

8.8CVSS

8.5AI Score

0.0004EPSS

2017-01-19 08:59 PM
215
cve
cve

CVE-2018-1063

Context relabeling of filesystems is vulnerable to symbolic link attack, allowing a local, unprivileged malicious entity to change the SELinux context of an arbitrary file to a context with few restrictions. This only happens when the relabeling process is done, usually when taking SELinux state...

4.4CVSS

4.4AI Score

0.0004EPSS

2018-03-02 03:29 PM
177
cve
cve

CVE-2015-3170

selinux-policy when sysctl fs.protected_hardlinks are set to 0 allows local users to cause a denial of service (SSH login prevention) by creating a hardlink to /etc/passwd from a directory named .config, and updating...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-07-21 02:29 PM
18