The io_uring subsystem in the Linux kernel allowed bypassing of MAX_RW_COUNT limit in PROVIDE_BUFFERS operation, leading to heap overflow and arbitrary code execution
Reporter | Title | Published | Views | Family All 92 |
---|---|---|---|---|
![]() | CVE-2021-3491 Linux kernel io_uring PROVIDE_BUFFERS MAX_RW_COUNT bypass | 4 Jun 202101:40 | – | cvelist |
![]() | K84602160 : Linux kernel vulnerability CVE-2021-3491 | 13 Oct 202200:00 | – | f5 |
![]() | PUB-A-190877100 | 1 Sep 202100:00 | – | osv |
![]() | CVE-2021-3491 | 4 Jun 202102:15 | – | osv |
![]() | MGASA-2021-0215 Updated kernel-linus packages fix security vulnerabilities | 19 May 202119:29 | – | osv |
![]() | MGASA-2021-0214 Updated kernel packages fix security vulnerabilities | 19 May 202119:29 | – | osv |
![]() | linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm, linux-oracle, linux-raspi vulnerabilities | 11 May 202122:37 | – | osv |
![]() | SUSE-SU-2021:1890-1 Security update for the Linux Kernel | 8 Jun 202113:08 | – | osv |
![]() | SUSE-SU-2021:1888-1 Security update for the Linux Kernel | 8 Jun 202113:07 | – | osv |
![]() | SUSE-SU-2021:1913-1 Security update for the Linux Kernel | 9 Jun 202111:55 | – | osv |
[
{
"product": "Linux kernel",
"vendor": "Linux",
"versions": [
{
"lessThan": "v5.13-rc4",
"status": "affected",
"version": "trunk",
"versionType": "custom"
},
{
"lessThan": "v5.12.4",
"status": "affected",
"version": "linux-5.12.y",
"versionType": "custom"
},
{
"lessThan": "v5.11.21",
"status": "affected",
"version": "linux-5.11.y",
"versionType": "custom"
},
{
"lessThan": "v5.10.37",
"status": "affected",
"version": "linux-5.10.y",
"versionType": "custom"
},
{
"lessThan": "5.7*",
"status": "affected",
"version": "v5.7-rc1",
"versionType": "custom"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo