Lucene search

K

1756-EN2TRK Series A, B Security Vulnerabilities

cvelist
cvelist

CVE-2021-47396 mac80211-hwsim: fix late beacon hrtimer handling

In the Linux kernel, the following vulnerability has been resolved: mac80211-hwsim: fix late beacon hrtimer handling Thomas explained in https://lore.kernel.org/r/87mtoeb4hb.ffs@tglx that our handling of the hrtimer here is wrong: If the timer fires late (e.g. due to vCPU scheduling, as reported...

7.2AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47394 netfilter: nf_tables: unlink table before deleting it

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: unlink table before deleting it syzbot reports following UAF: BUG: KASAN: use-after-free in memcmp+0x18f/0x1c0 lib/string.c:955 nla_strcmp+0xf2/0x130 lib/nlattr.c:836 nft_table_lookup.part.0+0x1a2/0x460...

7.2AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47391 RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests

In the Linux kernel, the following vulnerability has been resolved: RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests The FSM can run in a circle allowing rdma_resolve_ip() to be called twice on the same id_priv. While this cannot happen without going through the work, it...

7.4AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47389 KVM: SVM: fix missing sev_decommission in sev_receive_start

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: fix missing sev_decommission in sev_receive_start DECOMMISSION the current SEV context if binding an ASID fails after RECEIVE_START. Per AMD's SEV API, RECEIVE_START generates a new guest context and thus needs to be...

7.2AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47390 KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect()

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Fix stack-out-of-bounds memory access from ioapic_write_indirect() KASAN reports the following issue: BUG: KASAN: stack-out-of-bounds in kvm_make_vcpus_request_mask+0x174/0x440 [kvm] Read of size 8 at addr...

7.1AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47388 mac80211: fix use-after-free in CCMP/GCMP RX

In the Linux kernel, the following vulnerability has been resolved: mac80211: fix use-after-free in CCMP/GCMP RX When PN checking is done in mac80211, for fragmentation we need to copy the PN to the RX struct so we can later use it to do a comparison, since commit bf30ca922a0c ("mac80211: check...

7.3AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47387 cpufreq: schedutil: Use kobject release() method to free sugov_tunables

In the Linux kernel, the following vulnerability has been resolved: cpufreq: schedutil: Use kobject release() method to free sugov_tunables The struct sugov_tunables is protected by the kobject, so we can't free it directly. Otherwise we would get a call trace like this: ODEBUG: free active...

7.2AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47386 hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field

In the Linux kernel, the following vulnerability has been resolved: hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field If driver read val value sufficient for (val & 0x08) && (!(val & 0x80)) && ((val & 0x7) == ((val >> 4) & 0x7)) from device then Null pointe...

7AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47385 hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field

In the Linux kernel, the following vulnerability has been resolved: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field If driver read val value sufficient for (val & 0x08) && (!(val & 0x80)) && ((val & 0x7) == ((val >> 4) & 0x7)) from device then Null pointe...

7AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47383 tty: Fix out-of-bound vmalloc access in imageblit

In the Linux kernel, the following vulnerability has been resolved: tty: Fix out-of-bound vmalloc access in imageblit This issue happens when a userspace program does an ioctl FBIOPUT_VSCREENINFO passing the fb_var_screeninfo struct containing only the fields xres, yres, and bits_per_pixel with...

7.1AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47384 hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field

In the Linux kernel, the following vulnerability has been resolved: hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field If driver read tmp value sufficient for (tmp & 0x08) && (!(tmp & 0x80)) && ((tmp & 0x7) == ((tmp >> 4) & 0x7)) from device then Null pointer...

7AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47382 s390/qeth: fix deadlock during failing recovery

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: fix deadlock during failing recovery Commit 0b9902c1fcc5 ("s390/qeth: fix deadlock during recovery") removed taking discipline_mutex inside qeth_do_reset(), fixing potential deadlocks. An error path was missed though,...

7.1AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47379 blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd

In the Linux kernel, the following vulnerability has been resolved: blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd KASAN reports a use-after-free report when doing fuzz test: [693354.104835] ================================================================== [693354.105094]...

7.2AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47377 xen/balloon: use a kernel thread instead a workqueue

In the Linux kernel, the following vulnerability has been resolved: xen/balloon: use a kernel thread instead a workqueue Today the Xen ballooning is done via delayed work in a workqueue. This might result in workqueue hangups being reported in case of large amounts of memory are being ballooned in....

7.1AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47372 net: macb: fix use after free on rmmod

In the Linux kernel, the following vulnerability has been resolved: net: macb: fix use after free on rmmod plat_dev->dev->platform_data is released by platform_device_unregister(), use of pclk and hclk is a use-after-free. Since device unregister won't need a clk device we adjust the function...

7.3AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47371 nexthop: Fix memory leaks in nexthop notification chain listeners

In the Linux kernel, the following vulnerability has been resolved: nexthop: Fix memory leaks in nexthop notification chain listeners syzkaller discovered memory leaks [1] that can be reduced to the following commands: # ip nexthop add id 1 blackhole # devlink dev reload pci/0000:06:00.0 As part...

7.2AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47369 s390/qeth: fix NULL deref in qeth_clear_working_pool_list()

In the Linux kernel, the following vulnerability has been resolved: s390/qeth: fix NULL deref in qeth_clear_working_pool_list() When qeth_set_online() calls qeth_clear_working_pool_list() to roll back after an error exit from qeth_hardsetup_card(), we are at risk of accessing card->qdio.in_q...

7.3AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47368 enetc: Fix illegal access when reading affinity_hint

In the Linux kernel, the following vulnerability has been resolved: enetc: Fix illegal access when reading affinity_hint irq_set_affinity_hit() stores a reference to the cpumask_t parameter in the irq descriptor, and that reference can be accessed later from irq_affinity_hint_proc_show(). Since...

7AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47366 afs: Fix corruption in reads at fpos 2G-4G from an OpenAFS server

In the Linux kernel, the following vulnerability has been resolved: afs: Fix corruption in reads at fpos 2G-4G from an OpenAFS server AFS-3 has two data fetch RPC variants, FS.FetchData and FS.FetchData64, and Linux's afs client switches between them when talking to a non-YFS server if the read...

7.1AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47365 afs: Fix page leak

In the Linux kernel, the following vulnerability has been resolved: afs: Fix page leak There's a loop in afs_extend_writeback() that adds extra pages to a write we want to make to improve the efficiency of the writeback by making it larger. This loop stops, however, if we hit a page we can't...

7.2AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47363 nexthop: Fix division by zero while replacing a resilient group

In the Linux kernel, the following vulnerability has been resolved: nexthop: Fix division by zero while replacing a resilient group The resilient nexthop group torture tests in fib_nexthop.sh exposed a possible division by zero while replacing a resilient group [1]. The division by zero occurs...

6.8AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47364 comedi: Fix memory leak in compat_insnlist()

In the Linux kernel, the following vulnerability has been resolved: comedi: Fix memory leak in compat_insnlist() compat_insnlist() handles the 32-bit version of the COMEDI_INSNLIST ioctl (whenwhen CONFIG_COMPAT is enabled). It allocates memory to temporarily hold an array of struct comedi_insn...

7AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2021-47361 mcb: fix error handling in mcb_alloc_bus()

In the Linux kernel, the following vulnerability has been resolved: mcb: fix error handling in mcb_alloc_bus() There are two bugs: 1) If ida_simple_get() fails then this code calls put_device(carrier) but we haven't yet called get_device(carrier) and probably that leads to a use after free....

7.3AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2020-36788 drm/nouveau: avoid a use-after-free when BO init fails

In the Linux kernel, the following vulnerability has been resolved: drm/nouveau: avoid a use-after-free when BO init fails nouveau_bo_init() is backed by ttm_bo_init() and ferries its return code back to the caller. On failures, ttm_bo_init() invokes the provided destructor which should...

7.3AI Score

2024-05-21 03:03 PM
cvelist
cvelist

CVE-2024-33527

A Stored Cross-site Scripting (XSS) vulnerability in the "Import of Users and login name of user" feature in ILIAS 7 before 7.30 and ILIAS 8 before 8.11 allows remote authenticated attackers with administrative privileges to inject arbitrary web script or HTML via XML file...

5.5AI Score

2024-05-21 03:01 PM
openbugbounty
openbugbounty

academicschoice.com Cross Site Scripting vulnerability OBB-3929497

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 03:00 PM
2
githubexploit
githubexploit

Exploit for CVE-2024-27956

CVE-2024-27956-RCE A PoC for CVE-2024-27956, a SQL Injection...

9.9AI Score

0.001EPSS

2024-05-21 02:55 PM
164
cvelist
cvelist

CVE-2024-33526

A Stored Cross-site Scripting (XSS) vulnerability in the "Import of user role and title of user role" feature in ILIAS 7 before 7.30 and ILIAS 8 before 8.11 allows remote authenticated attackers with administrative privileges to inject arbitrary web script or HTML via XML file...

5.5AI Score

2024-05-21 02:52 PM
github
github

ic-stable-structures vulnerable to BTreeMap memory leak when deallocating nodes with overflows

Impact When storing unbounded types in a BTreeMap, a node is represented as a linked list of "memory chunks". It was discovered recently that when we deallocate a node, in some cases only the first memory chunk is deallocated, and the rest of the memory chunks remain (incorrectly) allocated,...

7AI Score

2024-05-21 02:49 PM
1
github
github

Umbraco CMS Vulnerable to Stored XSS on Content Page Through Markdown Editor Preview Pane

Impact Stored Cross-site scripting (XSS) enable attackers that have access to backoffice to bring malicious content into a website or application. Affected versions Umbraco CMS >= 8.00 Patches This is fixed in 8.18.13, 10.8.4, 12.3.7, 13.1.1 by implementing...

6.2AI Score

2024-05-21 02:47 PM
openbugbounty
openbugbounty

fim.net Cross Site Scripting vulnerability OBB-3929496

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-21 02:47 PM
2
cvelist
cvelist

CVE-2021-47358 staging: greybus: uart: fix tty use after free

In the Linux kernel, the following vulnerability has been resolved: staging: greybus: uart: fix tty use after free User space can hold a tty open indefinitely and tty drivers must not release the underlying structures until the last user is gone. Switch to using the tty-port reference counter to...

7.2AI Score

2024-05-21 02:44 PM
cvelist
cvelist

CVE-2024-33528

A Stored Cross-site Scripting (XSS) vulnerability in ILIAS 7 before 7.30 and ILIAS 8 before 8.11 allows remote authenticated attackers with tutor privileges to inject arbitrary web script or HTML via XML file...

5.5AI Score

2024-05-21 02:44 PM
github
github

Gradio applications running locally vulnerable to 3rd party websites accessing routes and uploading files

Impact This CVE covers the ability of 3rd party websites to access routes and upload files to users running Gradio applications locally. For example, the malicious owners of www.dontvisitme.com could put a script on their website that uploads a large file to http://localhost:7860/upload and...

6.9AI Score

0.0004EPSS

2024-05-21 02:43 PM
cvelist
cvelist

CVE-2021-47357 atm: iphase: fix possible use-after-free in ia_module_exit()

In the Linux kernel, the following vulnerability has been resolved: atm: iphase: fix possible use-after-free in ia_module_exit() This module's remove path calls del_timer(). However, that function does not wait until the timer handler finishes. This means that the timer handler may still be...

7.1AI Score

2024-05-21 02:35 PM
2
cvelist
cvelist

CVE-2021-47356 mISDN: fix possible use-after-free in HFC_cleanup()

In the Linux kernel, the following vulnerability has been resolved: mISDN: fix possible use-after-free in HFC_cleanup() This module's remove path calls del_timer(). However, that function does not wait until the timer handler finishes. This means that the timer handler may still be running after...

7.1AI Score

2024-05-21 02:35 PM
2
cvelist
cvelist

CVE-2021-47355 atm: nicstar: Fix possible use-after-free in nicstar_cleanup()

In the Linux kernel, the following vulnerability has been resolved: atm: nicstar: Fix possible use-after-free in nicstar_cleanup() This module's remove path calls del_timer(). However, that function does not wait until the timer handler finishes. This means that the timer handler may still be...

7.1AI Score

2024-05-21 02:35 PM
1
cvelist
cvelist

CVE-2021-47353 udf: Fix NULL pointer dereference in udf_symlink function

In the Linux kernel, the following vulnerability has been resolved: udf: Fix NULL pointer dereference in udf_symlink function In function udf_symlink, epos.bh is assigned with the value returned by udf_tgetblk. The function udf_tgetblk is defined in udf/misc.c and returns the value of sb_getblk...

7AI Score

2024-05-21 02:35 PM
2
cvelist
cvelist

CVE-2021-47354 drm/sched: Avoid data corruptions

In the Linux kernel, the following vulnerability has been resolved: drm/sched: Avoid data corruptions Wait for all dependencies of a job to complete before killing it to avoid data...

7.2AI Score

2024-05-21 02:35 PM
2
cvelist
cvelist

CVE-2021-47350 powerpc/mm: Fix lockup on kernel exec fault

In the Linux kernel, the following vulnerability has been resolved: powerpc/mm: Fix lockup on kernel exec fault The powerpc kernel is not prepared to handle exec faults from kernel. Especially, the function is_exec_fault() will return 'false' when an exec fault is taken by kernel, because the...

7.1AI Score

2024-05-21 02:35 PM
2
cvelist
cvelist

CVE-2021-47351 ubifs: Fix races between xattr_{set|get} and listxattr operations

In the Linux kernel, the following vulnerability has been resolved: ubifs: Fix races between xattr_{set|get} and listxattr operations UBIFS may occur some problems with concurrent xattr_{set|get} and listxattr operations, such as assertion failure, memory corruption, stale xattr value[1]. Fix it...

7.1AI Score

2024-05-21 02:35 PM
2
cvelist
cvelist

CVE-2021-47349 mwifiex: bring down link before deleting interface

In the Linux kernel, the following vulnerability has been resolved: mwifiex: bring down link before deleting interface We can deadlock when rmmod'ing the driver or going through firmware reset, because the cfg80211_unregister_wdev() has to bring down the link for us, ... which then grab the same...

7.2AI Score

2024-05-21 02:35 PM
2
cvelist
cvelist

CVE-2021-47348 drm/amd/display: Avoid HDCP over-read and corruption

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid HDCP over-read and corruption Instead of reading the desired 5 bytes of the actual target field, the code was reading 8. This could result in a corrupted value if the trailing 3 bytes were non-zero, so...

7.2AI Score

2024-05-21 02:35 PM
2
cvelist
cvelist

CVE-2021-47346 coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()

In the Linux kernel, the following vulnerability has been resolved: coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer() commit 6f755e85c332 ("coresight: Add helper for inserting synchronization packets") removed trailing '\0' from barrier_pkt array and updated the call sites...

7.1AI Score

2024-05-21 02:35 PM
1
cvelist
cvelist

CVE-2021-47345 RDMA/cma: Fix rdma_resolve_route() memory leak

In the Linux kernel, the following vulnerability has been resolved: RDMA/cma: Fix rdma_resolve_route() memory leak Fix a memory leak when "mda_resolve_route() is called more than once on the same "rdma_cm_id". This is possible if cma_query_handler() triggers the RDMA_CM_EVENT_ROUTE_ERROR flow...

7.1AI Score

2024-05-21 02:35 PM
1
cvelist
cvelist

CVE-2021-47342 ext4: fix possible UAF when remounting r/o a mmp-protected file system

In the Linux kernel, the following vulnerability has been resolved: ext4: fix possible UAF when remounting r/o a mmp-protected file system After commit 618f003199c6 ("ext4: fix memory leak in ext4_fill_super"), after the file system is remounted read-only, there is a race where the kmmpd thread...

7AI Score

2024-05-21 02:35 PM
1
cvelist
cvelist

CVE-2021-47338 fbmem: Do not delete the mode that is still in use

In the Linux kernel, the following vulnerability has been resolved: fbmem: Do not delete the mode that is still in use The execution of fb_delete_videomode() is not based on the result of the previous fbcon_mode_deleted(). As a result, the mode is directly deleted, regardless of whether it is...

7.1AI Score

2024-05-21 02:35 PM
1
cvelist
cvelist

CVE-2021-47339 media: v4l2-core: explicitly clear ioctl input data

In the Linux kernel, the following vulnerability has been resolved: media: v4l2-core: explicitly clear ioctl input data As seen from a recent syzbot bug report, mistakes in the compat ioctl implementation can lead to uninitialized kernel stack data getting used as input for driver ioctl handlers......

7AI Score

2024-05-21 02:35 PM
1
cvelist
cvelist

CVE-2021-47334 misc/libmasm/module: Fix two use after free in ibmasm_init_one

In the Linux kernel, the following vulnerability has been resolved: misc/libmasm/module: Fix two use after free in ibmasm_init_one In ibmasm_init_one, it calls ibmasm_init_remote_input_dev(). Inside ibmasm_init_remote_input_dev, mouse_dev and keybd_dev are allocated by input_allocate_device(), and....

7.4AI Score

2024-05-21 02:35 PM
1
cvelist
cvelist

CVE-2021-47332 ALSA: usx2y: Don't call free_pages_exact() with NULL address

In the Linux kernel, the following vulnerability has been resolved: ALSA: usx2y: Don't call free_pages_exact() with NULL address Unlike some other functions, we can't pass NULL pointer to free_pages_exact(). Add a proper NULL check for avoiding possible...

7.2AI Score

2024-05-21 02:35 PM
1
Total number of security vulnerabilities2721891