Vulnerabilities > Linux > Linux Kernel > 2.6.15.10

DATE CVE VULNERABILITY TITLE RISK
2021-05-10 CVE-2021-32399 Race Condition vulnerability in multiple products
net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.
4.4
2021-05-06 CVE-2021-31916 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12.
local
low complexity
linux redhat debian CWE-787
6.1
2021-05-06 CVE-2021-31829 Incorrect Authorization vulnerability in multiple products
kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative loads, leading to disclosure of stack content via side-channel attacks, aka CID-801c6058d14a.
local
low complexity
linux fedoraproject debian CWE-863
5.5
2021-05-06 CVE-2020-35519 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5.
local
low complexity
linux netapp CWE-125
7.8
2021-05-06 CVE-2021-3501 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel in versions before 5.12.
local
low complexity
linux redhat fedoraproject netapp CWE-787
3.6
2021-04-20 CVE-2021-29155 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.11.x.
local
low complexity
linux fedoraproject debian CWE-125
5.5
2021-04-19 CVE-2021-3506 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4.
local
low complexity
linux debian netapp CWE-125
7.1
2021-04-14 CVE-2020-36322 Incomplete Cleanup vulnerability in multiple products
An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf.
local
low complexity
linux debian starwindsoftware CWE-459
5.5
2021-04-07 CVE-2020-36313 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 5.7.
local
low complexity
linux CWE-416
4.6
2021-04-07 CVE-2020-36312 Memory Leak vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 5.8.10.
local
low complexity
linux CWE-401
2.1