Vulnerabilities > Linux > Linux Kernel > Low

DATE CVE VULNERABILITY TITLE RISK
2021-06-24 CVE-2020-28097 Out-of-bounds Read vulnerability in multiple products
The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback.
local
low complexity
linux netapp CWE-125
3.6
2021-05-28 CVE-2021-20239 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in the Linux kernel in versions before 5.4.92 in the BPF protocol.
local
low complexity
linux redhat fedoraproject CWE-119
3.3
2021-05-27 CVE-2020-10774 Buffer Access with Incorrect Length Value vulnerability in Linux Kernel
A memory disclosure flaw was found in the Linux kernel's versions before 4.18.0-193.el8 in the sysctl subsystem when reading the /proc/sys/kernel/rh_features file.
local
low complexity
linux CWE-805
2.1
2021-05-27 CVE-2008-2544 Exposure of Resource to Wrong Sphere vulnerability in Linux Kernel
Mounting /proc filesystem via chroot command silently mounts it in read-write mode.
local
low complexity
linux CWE-668
2.1
2021-05-26 CVE-2021-20177 Out-of-bounds Read vulnerability in Linux Kernel
A flaw was found in the Linux kernel's implementation of string matching within a packet.
local
low complexity
linux CWE-125
2.1
2021-05-13 CVE-2020-27830 NULL Pointer Dereference vulnerability in multiple products
A vulnerability was found in Linux Kernel where in the spk_ttyio_receive_buf2() function, it would dereference spk_ttyio_synth without checking whether it is NULL or not, and may lead to a NULL-ptr deref crash.
local
low complexity
linux debian CWE-476
2.1
2021-05-11 CVE-2020-26147 An issue was discovered in the Linux kernel 5.8.9.
high complexity
linux debian arista siemens
3.2
2021-05-11 CVE-2020-24588 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated.
3.5
2021-05-11 CVE-2020-24587 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key.
1.8
2021-05-11 CVE-2020-24586 The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. 2.9