CVE-2021-43267
- EPSS 72.62%
- Veröffentlicht 02.11.2021 23:15:07
- Zuletzt bearbeitet 21.11.2024 06:28:57
An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO mes...
CVE-2017-5123
- EPSS 1.98%
- Veröffentlicht 02.11.2021 22:15:08
- Zuletzt bearbeitet 21.11.2024 03:27:06
Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.
CVE-2021-43056
- EPSS 0.02%
- Veröffentlicht 28.10.2021 04:15:08
- Zuletzt bearbeitet 21.11.2024 06:28:36
An issue was discovered in the Linux kernel for powerpc before 5.14.15. It allows a malicious KVM guest to crash the host, when the host is running on Power8, due to an arch/powerpc/kvm/book3s_hv_rmhandlers.S implementation bug in the handling of the...
CVE-2021-43057
- EPSS 0.16%
- Veröffentlicht 28.10.2021 04:15:08
- Zuletzt bearbeitet 21.11.2024 06:28:37
An issue was discovered in the Linux kernel before 5.14.8. A use-after-free in selinux_ptrace_traceme (aka the SELinux handler for PTRACE_TRACEME) could be used by local attackers to cause memory corruption and escalate privileges, aka CID-a3727a8bac...
CVE-2021-42327
- EPSS 0.25%
- Veröffentlicht 21.10.2021 17:15:07
- Zuletzt bearbeitet 21.11.2024 06:27:36
dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There a...
CVE-2021-42739
- EPSS 0.03%
- Veröffentlicht 20.10.2021 07:15:09
- Zuletzt bearbeitet 21.11.2024 06:28:04
The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.
CVE-2021-42252
- EPSS 0.09%
- Veröffentlicht 11.10.2021 19:15:07
- Zuletzt bearbeitet 21.11.2024 06:27:27
An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute pr...
CVE-2021-42008
- EPSS 0.93%
- Veröffentlicht 05.10.2021 00:15:07
- Zuletzt bearbeitet 21.11.2024 06:27:03
The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.
CVE-2021-41864
- EPSS 0.02%
- Veröffentlicht 02.10.2021 00:15:07
- Zuletzt bearbeitet 21.11.2024 06:26:55
prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.
CVE-2021-3653
- EPSS 0.01%
- Veröffentlicht 29.09.2021 20:15:08
- Zuletzt bearbeitet 21.11.2024 06:22:04
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the ...