Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-38204
HistoryAug 08, 2021 - 12:00 a.m.

CVE-2021-38204

2021-08-0800:00:00
ubuntu.com
ubuntu.com
37

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

33.1%

drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows
physically proximate attackers to cause a denial of service (use-after-free
and panic) by removing a MAX-3421 USB device in certain situations.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-159.167UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-88.99UNKNOWN
ubuntu21.04noarchlinux< 5.11.0-37.41UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-219.252) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1112.119UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1057.60UNKNOWN
ubuntu21.04noarchlinux-aws< 5.11.0-1019.20UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1099.104) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1135.149) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-aws-5.11< 5.11.0-1019.20~20.04.1UNKNOWN
Rows per page:
1-10 of 591

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

33.1%