Vulnerabilities > Starwindsoftware

DATE CVE VULNERABILITY TITLE RISK
2021-09-26 CVE-2021-41617 sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. 7.0
2021-08-23 CVE-2021-37750 NULL Pointer Dereference vulnerability in multiple products
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field.
6.5
2021-06-07 CVE-2020-36385 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.10.
local
low complexity
linux netapp starwindsoftware CWE-416
7.8
2021-04-14 CVE-2020-36322 Incomplete Cleanup vulnerability in multiple products
An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf.
local
low complexity
linux debian starwindsoftware CWE-459
5.5
2021-03-26 CVE-2021-20271 Insufficient Verification of Data Authenticity vulnerability in multiple products
A flaw was found in RPM's signature check functionality when reading a package file.
7.0
2021-01-19 CVE-2020-14409 Integer Overflow or Wraparound vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.
7.8
2020-12-02 CVE-2020-25704 Memory Leak vulnerability in multiple products
A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER.
local
low complexity
linux debian starwindsoftware CWE-401
5.5
2020-12-02 CVE-2020-25656 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel.
local
high complexity
linux redhat debian starwindsoftware CWE-416
4.1
2020-10-06 CVE-2020-25643 Improper Input Validation vulnerability in multiple products
A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7.
7.2
2020-09-17 CVE-2020-0427 Use After Free vulnerability in multiple products
In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free.
5.5