Lucene search

K

H410c Firmware Security Vulnerabilities

cve
cve

CVE-2020-36385

An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka...

7.8CVSS

7.5AI Score

0.001EPSS

2021-06-07 12:15 PM
370
16
cve
cve

CVE-2020-27815

A flaw was found in the JFS filesystem code in the Linux Kernel which allows a local attacker with the ability to set extended attributes to panic the system, causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as....

7.8CVSS

7.9AI Score

0.0004EPSS

2021-05-26 01:15 PM
216
7
cve
cve

CVE-2020-25668

A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in...

7CVSS

7.4AI Score

0.001EPSS

2021-05-26 12:15 PM
198
10
cve
cve

CVE-2020-25669

A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After...

7.8CVSS

7.7AI Score

0.001EPSS

2021-05-26 12:15 PM
191
8
cve
cve

CVE-2021-22543

An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-05-26 11:15 AM
455
18
cve
cve

CVE-2020-25671

A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege...

7.8CVSS

7.6AI Score

0.001EPSS

2021-05-26 11:15 AM
234
3
cve
cve

CVE-2020-25673

A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the...

5.5CVSS

6.1AI Score

0.001EPSS

2021-05-26 11:15 AM
203
2
cve
cve

CVE-2020-25670

A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2021-05-26 11:15 AM
222
8
cve
cve

CVE-2020-25672

A memory leak vulnerability was found in Linux kernel in...

7.5CVSS

7.3AI Score

0.005EPSS

2021-05-25 08:15 PM
251
5
cve
cve

CVE-2021-3517

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this...

8.6CVSS

8.4AI Score

0.017EPSS

2021-05-19 02:15 PM
428
11
cve
cve

CVE-2021-3518

There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and...

8.8CVSS

8.4AI Score

0.004EPSS

2021-05-18 12:15 PM
326
16
cve
cve

CVE-2021-3483

A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-05-17 12:15 PM
254
8
cve
cve

CVE-2019-25044

The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9. This is related to blk_mq_free_rqs and...

7.8CVSS

7.6AI Score

0.002EPSS

2021-05-14 11:15 PM
97
16
cve
cve

CVE-2021-3537

A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest...

5.9CVSS

7AI Score

0.014EPSS

2021-05-14 08:15 PM
374
In Wild
11
cve
cve

CVE-2020-35519

An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel....

7.8CVSS

7.6AI Score

0.0004EPSS

2021-05-06 03:15 PM
180
7
cve
cve

CVE-2021-3501

A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and.....

7.1CVSS

6.3AI Score

0.0004EPSS

2021-05-06 01:15 PM
127
6
cve
cve

CVE-2021-23133

A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the.....

7CVSS

7.4AI Score

0.001EPSS

2021-04-22 06:15 PM
241
6
cve
cve

CVE-2021-3506

An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The.....

7.1CVSS

6.7AI Score

0.0004EPSS

2021-04-19 10:15 PM
210
6
cve
cve

CVE-2020-35508

A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged...

4.5CVSS

5.1AI Score

0.0004EPSS

2021-03-26 05:15 PM
146
7
cve
cve

CVE-2020-27618

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a...

5.5CVSS

6.5AI Score

0.007EPSS

2021-02-26 11:15 PM
288
8
cve
cve

CVE-2021-26932

An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then.....

5.5CVSS

6AI Score

0.0004EPSS

2021-02-17 02:15 AM
237
11
cve
cve

CVE-2021-26708

A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport...

7CVSS

6.6AI Score

0.0004EPSS

2021-02-05 02:15 PM
156
67
cve
cve

CVE-2020-27825

A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with...

5.7CVSS

6.4AI Score

0.0004EPSS

2020-12-11 07:15 PM
185
8
cve
cve

CVE-2020-29661

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka...

7.8CVSS

7.9AI Score

0.0005EPSS

2020-12-09 05:15 PM
314
7
cve
cve

CVE-2020-29660

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka...

4.4CVSS

6.3AI Score

0.001EPSS

2020-12-09 05:15 PM
263
2
cve
cve

CVE-2020-29374

An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka...

3.6CVSS

4.9AI Score

0.001EPSS

2020-11-28 07:15 AM
299
2
cve
cve

CVE-2020-29370

An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka...

7CVSS

7.5AI Score

0.001EPSS

2020-11-28 07:15 AM
171
4
cve
cve

CVE-2020-29368

An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka...

7CVSS

6.6AI Score

0.001EPSS

2020-11-28 07:15 AM
265
1
cve
cve

CVE-2020-15436

Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error...

6.7CVSS

6.9AI Score

0.0004EPSS

2020-11-23 09:15 PM
223
3
cve
cve

CVE-2020-25643

A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this...

7.2CVSS

7.2AI Score

0.001EPSS

2020-10-06 02:15 PM
300
1
cve
cve

CVE-2020-24977

GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit...

6.5CVSS

6.9AI Score

0.003EPSS

2020-09-04 12:15 AM
379
2
cve
cve

CVE-2020-16166

The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and...

3.7CVSS

5.6AI Score

0.002EPSS

2020-07-30 09:15 PM
290
2
cve
cve

CVE-2020-15025

ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys...

4.9CVSS

5.7AI Score

0.005EPSS

2020-06-24 07:15 PM
200
2
cve
cve

CVE-2020-14155

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C...

5.3CVSS

6.4AI Score

0.007EPSS

2020-06-15 05:15 PM
224
4
cve
cve

CVE-2020-10732

A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel...

4.4CVSS

5.6AI Score

0.001EPSS

2020-06-12 02:15 PM
432
2
cve
cve

CVE-2020-13817

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path...

7.4CVSS

7.2AI Score

0.059EPSS

2020-06-04 01:15 PM
393
6
cve
cve

CVE-2020-13143

gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attackers to trigger an out-of-bounds read, aka...

6.5CVSS

6.5AI Score

0.007EPSS

2020-05-18 06:15 PM
340
2
cve
cve

CVE-2020-12888

The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory...

5.3CVSS

6AI Score

0.0005EPSS

2020-05-15 06:15 PM
513
2
cve
cve

CVE-2020-12770

An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka...

6.7CVSS

6.7AI Score

0.0005EPSS

2020-05-09 09:15 PM
409
cve
cve

CVE-2020-12769

An issue was discovered in the Linux kernel before 5.4.17. drivers/spi/spi-dw.c allows attackers to cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one, aka...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-05-09 09:15 PM
350
cve
cve

CVE-2020-12771

An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation...

5.5CVSS

5.9AI Score

0.001EPSS

2020-05-09 09:15 PM
270
cve
cve

CVE-2020-10690

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying...

6.5CVSS

6.5AI Score

0.0004EPSS

2020-05-08 03:15 PM
336
cve
cve

CVE-2020-12653

An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_append_vsie_tlv() function in drivers/net/wireless/marvell/mwifiex/scan.c allows local users to gain privileges or cause a denial of service because of an incorrect memcpy and buffer overflow, aka...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-05-05 06:15 AM
353
cve
cve

CVE-2020-1752

A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially.....

7CVSS

7.1AI Score

0.001EPSS

2020-04-30 05:15 PM
184
6
cve
cve

CVE-2020-11022

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.061EPSS

2020-04-29 10:15 PM
5380
In Wild
18
cve
cve

CVE-2020-11023

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.019EPSS

2020-04-29 09:15 PM
5273
In Wild
16
cve
cve

CVE-2020-11884

In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also...

7CVSS

6.6AI Score

0.0004EPSS

2020-04-29 01:15 PM
213
4
cve
cve

CVE-2020-12243

In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon...

7.5CVSS

7.4AI Score

0.124EPSS

2020-04-28 07:15 PM
407
cve
cve

CVE-2020-8832

The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovered to be incomplete, meaning that in versions of the kernel before 4.15.0-91.92, an attacker could.....

5.5CVSS

6AI Score

0.001EPSS

2020-04-10 12:15 AM
180
cve
cve

CVE-2020-10029

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to...

5.5CVSS

6.4AI Score

0.001EPSS

2020-03-04 03:15 PM
384
5
Total number of security vulnerabilities225