Lucene search

K

H500s Firmware Security Vulnerabilities

cve
cve

CVE-2021-3640

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page.....

7CVSS

7.1AI Score

0.0004EPSS

2022-03-03 11:15 PM
371
cve
cve

CVE-2021-3609

.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to...

7CVSS

7.2AI Score

0.0004EPSS

2022-03-03 07:15 PM
224
cve
cve

CVE-2021-3772

A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP...

6.5CVSS

6.8AI Score

0.004EPSS

2022-03-02 11:15 PM
198
cve
cve

CVE-2022-23308

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF...

7.5CVSS

7.7AI Score

0.004EPSS

2022-02-26 05:15 AM
347
7
cve
cve

CVE-2020-36516

An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that...

5.9CVSS

6.2AI Score

0.001EPSS

2022-02-26 04:15 AM
114
2
cve
cve

CVE-2022-0646

A flaw use after free in the Linux kernel Management Component Transport Protocol (MCTP) subsystem was found in the way user triggers cancel_work_sync after the unregister_netdev during removing device. A local user could use this flaw to crash the system or escalate their privileges on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-18 06:15 PM
64
2
cve
cve

CVE-2021-4090

An out-of-bounds (OOB) memory write flaw was found in the NFSD in the Linux kernel. Missing sanity may lead to a write beyond bmval[bmlen-1] in nfsd4_decode_bitmap4 in fs/nfsd/nfs4xdr.c. In this flaw, a local attacker with user privilege may gain access to out-of-bounds memory, leading to a system....

7.1CVSS

6.7AI Score

0.0004EPSS

2022-02-18 06:15 PM
86
2
cve
cve

CVE-2021-20322

A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest...

7.4CVSS

7.2AI Score

0.003EPSS

2022-02-18 06:15 PM
211
2
cve
cve

CVE-2022-25265

In the Linux kernel through 5.16.10, certain binary files may have the exec-all attribute if they were built in approximately 2003 (e.g., with GCC 3.2.2 and Linux kernel 2.4.20). This can cause execution of bytes located in supposedly non-executable regions of a...

7.8CVSS

7.3AI Score

0.001EPSS

2022-02-16 09:15 PM
145
2
cve
cve

CVE-2022-25258

An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might...

4.6CVSS

5.6AI Score

0.001EPSS

2022-02-16 08:15 PM
228
2
cve
cve

CVE-2021-3753

A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data...

4.7CVSS

6AI Score

0.001EPSS

2022-02-16 07:15 PM
160
cve
cve

CVE-2021-3752

A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to...

7.1CVSS

7.2AI Score

0.001EPSS

2022-02-16 07:15 PM
366
cve
cve

CVE-2021-3760

A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-16 07:15 PM
119
2
cve
cve

CVE-2022-0185

A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN...

8.4CVSS

8.1AI Score

0.001EPSS

2022-02-11 06:15 PM
431
2
cve
cve

CVE-2022-24958

drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-02-11 06:15 AM
199
2
cve
cve

CVE-2022-24122

kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its...

7.8CVSS

7.4AI Score

0.001EPSS

2022-01-29 10:15 PM
93
cve
cve

CVE-2021-22600

A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past...

7CVSS

7AI Score

0.001EPSS

2022-01-26 02:15 PM
939
In Wild
cve
cve

CVE-2021-34866

This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of....

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-25 04:15 PM
66
2
cve
cve

CVE-2021-4083

A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges....

7CVSS

6.9AI Score

0.0004EPSS

2022-01-18 05:15 PM
334
2
cve
cve

CVE-2022-23222

kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local users to gain privileges because of the availability of pointer arithmetic via certain *_OR_NULL pointer...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-01-14 08:15 AM
256
3
cve
cve

CVE-2021-45485

In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that IPv6-based attackers can typically choose among many IPv6 source...

7.5CVSS

7.2AI Score

0.001EPSS

2021-12-25 02:15 AM
247
cve
cve

CVE-2021-45469

In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr...

7.8CVSS

7.2AI Score

0.001EPSS

2021-12-23 07:15 PM
141
cve
cve

CVE-2021-44733

A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory...

7CVSS

7.3AI Score

0.001EPSS

2021-12-22 05:15 PM
277
2
cve
cve

CVE-2021-45100

The ksmbd server through 3.4.2, as used in the Linux kernel through 5.15.8, sometimes communicates in cleartext even though encryption has been enabled. This occurs because it sets the SMB2_GLOBAL_CAP_ENCRYPTION flag when using the SMB 3.1.1 protocol, which is a violation of the SMB protocol...

7.5CVSS

7AI Score

0.001EPSS

2021-12-16 05:15 AM
50
cve
cve

CVE-2021-4044

Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (for example out of memory). Such a negative return value is mishandled by OpenSSL and will cause an....

7.5CVSS

7.1AI Score

0.002EPSS

2021-12-14 07:15 PM
133
3
cve
cve

CVE-2018-25020

The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and...

7.8CVSS

7.1AI Score

0.0004EPSS

2021-12-08 05:15 AM
83
4
cve
cve

CVE-2021-43976

In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service...

4.6CVSS

6AI Score

0.001EPSS

2021-11-17 05:15 PM
244
2
cve
cve

CVE-2021-43975

In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length...

6.7CVSS

6.6AI Score

0.001EPSS

2021-11-17 05:15 PM
191
2
cve
cve

CVE-2021-42376

A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \x03 delimiter character. This may be used for DoS under very rare conditions of filtered command...

5.5CVSS

6.9AI Score

0.0004EPSS

2021-11-15 09:15 PM
153
cve
cve

CVE-2021-42377

An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command...

9.8CVSS

9.5AI Score

0.017EPSS

2021-11-15 09:15 PM
115
cve
cve

CVE-2021-42375

An incorrect handling of a special element in Busybox's ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command...

5.5CVSS

7AI Score

0.0004EPSS

2021-11-15 09:15 PM
97
cve
cve

CVE-2021-42374

An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format...

5.3CVSS

5.9AI Score

0.001EPSS

2021-11-15 09:15 PM
113
cve
cve

CVE-2021-42373

A NULL pointer dereference in Busybox's man applet leads to denial of service when a section name is supplied but no page argument is...

5.5CVSS

6.8AI Score

0.0004EPSS

2021-11-15 09:15 PM
103
cve
cve

CVE-2021-43618

GNU Multiple Precision Arithmetic Library (GMP) through 6.2.1 has an mpz/inp_raw.c integer overflow and resultant buffer overflow via crafted input, leading to a segmentation fault on 32-bit...

7.5CVSS

7.7AI Score

0.006EPSS

2021-11-15 04:15 AM
306
7
cve
cve

CVE-2021-43267

An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO message...

9.8CVSS

6.8AI Score

0.043EPSS

2021-11-02 11:15 PM
281
7
cve
cve

CVE-2017-5123

Insufficient data validation in waitid allowed an user to escape sandboxes on...

8.8CVSS

7.4AI Score

0.001EPSS

2021-11-02 10:15 PM
42
2
cve
cve

CVE-2021-43057

An issue was discovered in the Linux kernel before 5.14.8. A use-after-free in selinux_ptrace_traceme (aka the SELinux handler for PTRACE_TRACEME) could be used by local attackers to cause memory corruption and escalate privileges, aka CID-a3727a8bac0a. This occurs because of an attempt to access.....

7.8CVSS

7.4AI Score

0.0004EPSS

2021-10-28 04:15 AM
78
cve
cve

CVE-2021-25219

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw...

5.3CVSS

5.6AI Score

0.005EPSS

2021-10-27 09:15 PM
607
cve
cve

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.5CVSS

6.2AI Score

0.004EPSS

2021-10-26 03:15 PM
278
8
cve
cve

CVE-2021-41183

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various *Text options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various *Text options are now...

6.5CVSS

6.2AI Score

0.003EPSS

2021-10-26 03:15 PM
263
5
cve
cve

CVE-2021-41184

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.5CVSS

6.2AI Score

0.004EPSS

2021-10-26 03:15 PM
404
8
cve
cve

CVE-2021-42327

dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within...

6.7CVSS

7.1AI Score

0.001EPSS

2021-10-21 05:15 PM
112
cve
cve

CVE-2021-42252

An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs...

7.8CVSS

7.2AI Score

0.0004EPSS

2021-10-11 07:15 PM
179
14
cve
cve

CVE-2021-42008

The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root...

7.8CVSS

7.2AI Score

0.001EPSS

2021-10-05 12:15 AM
223
25
cve
cve

CVE-2021-41864

prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-10-02 12:15 AM
325
4
cve
cve

CVE-2021-22946

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would r...

7.5CVSS

7.6AI Score

0.003EPSS

2021-09-29 08:15 PM
313
8
cve
cve

CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but....

5.9CVSS

7AI Score

0.001EPSS

2021-09-29 08:15 PM
346
7
cve
cve

CVE-2021-22945

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it...

9.1CVSS

8.9AI Score

0.007EPSS

2021-09-23 01:15 PM
252
cve
cve

CVE-2021-38300

arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS...

7.8CVSS

7.5AI Score

0.001EPSS

2021-09-20 06:15 AM
105
4
cve
cve

CVE-2021-41073

loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc//maps for...

7.8CVSS

7.2AI Score

0.0004EPSS

2021-09-19 05:15 PM
194
2
Total number of security vulnerabilities266