Vulnerabilities > Linux > Linux Kernel > 5.12.10

DATE CVE VULNERABILITY TITLE RISK
2021-08-13 CVE-2021-3573 Race Condition vulnerability in multiple products
A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info().
local
high complexity
linux redhat fedoraproject CWE-362
6.4
2021-08-08 CVE-2021-38198 arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.
local
low complexity
linux debian
2.1
2021-08-08 CVE-2021-38199 fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect connection-setup ordering, which allows operators of remote NFSv4 servers to cause a denial of service (hanging of mounts) by arranging for those servers to be unreachable during trunking detection.
low complexity
linux netapp debian
3.3
2021-08-08 CVE-2021-38201 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
net/sunrpc/xdr.c in the Linux kernel before 5.13.4 allows remote attackers to cause a denial of service (xdr_set_page_base slab-out-of-bounds access) by performing many NFS 4.2 READ_PLUS operations.
network
low complexity
linux netapp CWE-119
7.5
2021-08-08 CVE-2021-38202 Out-of-bounds Read vulnerability in multiple products
fs/nfsd/trace.h in the Linux kernel before 5.13.4 might allow remote attackers to cause a denial of service (out-of-bounds read in strlen) by sending NFS traffic when the trace event framework is being used for nfsd.
network
low complexity
linux netapp CWE-125
5.0
2021-08-08 CVE-2021-38203 Improper Locking vulnerability in multiple products
btrfs in the Linux kernel before 5.13.4 allows attackers to cause a denial of service (deadlock) via processes that trigger allocation of new system chunks during times when there is a shortage of free space in the system space_info.
local
low complexity
linux netapp CWE-667
2.1
2021-08-08 CVE-2021-38204 Use After Free vulnerability in multiple products
drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.
local
low complexity
linux debian CWE-416
4.6
2021-08-08 CVE-2021-38205 Access of Uninitialized Pointer vulnerability in multiple products
drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).
local
low complexity
linux debian CWE-824
2.1
2021-08-08 CVE-2021-38207 Classic Buffer Overflow vulnerability in Linux Kernel
drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before 5.12.13 allows remote attackers to cause a denial of service (buffer overflow and lockup) by sending heavy network traffic for about ten minutes.
network
low complexity
linux CWE-120
5.0
2021-08-07 CVE-2021-38166 Integer Overflow or Wraparound vulnerability in multiple products
In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket.
local
low complexity
linux fedoraproject debian CWE-190
7.8