Vulnerabilities (CVE)

Filtered by vendor Linux Subscribe
Filtered by product Linux Kernel
Total 10526 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-3316 6 Broadcom, Ca, Hp and 3 more 11 Network And Systems Management, Client Automation, Network And Systems Management and 8 more 2021-04-09 4.6 MEDIUM N/A
CA Common Services, as used in CA Client Automation r12.5 SP01, r12.8, and r12.9; CA Network and Systems Management r11.0, r11.1, and r11.2; CA NSM Job Management Option r11.0, r11.1, and r11.2; CA Universal Job Management Agent; CA Virtual Assurance for Infrastructure Managers (aka SystemEDGE) 12.6, 12.7, 12.8, and 12.9; and CA Workload Automation AE r11, r11.3, r11.3.5, and r11.3.6 on UNIX, allows local users to gain privileges via an unspecified environment variable.
CVE-2021-21982 2 Linux, Vmware 2 Linux Kernel, Carbon Black Cloud Workload 2021-04-06 6.4 MEDIUM 9.1 CRITICAL
VMware Carbon Black Cloud Workload appliance 1.0.0 and 1.01 has an authentication bypass vulnerability that may allow a malicious actor with network access to the administrative interface of the VMware Carbon Black Cloud Workload appliance to obtain a valid authentication token. Successful exploitation of this issue would result in the attacker being able to view and alter administrative configuration settings.
CVE-2021-20219 1 Linux 1 Linux Kernel 2021-03-26 2.1 LOW 5.5 MEDIUM
A denial of service vulnerability was found in n_tty_receive_char_special in drivers/tty/n_tty.c of the Linux kernel. In this flaw a local attacker with a normal user privilege could delay the loop (due to a changing ldata->read_head, and a missing sanity check) and cause a threat to the system availability.
CVE-2020-25645 5 Canonical, Debian, Linux and 2 more 8 Ubuntu Linux, Debian Linux, Linux Kernel and 5 more 2021-03-26 5.0 MEDIUM 7.5 HIGH
A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.
CVE-2020-5015 2 Ibm, Linux 3 Elastic Storage Server, Elastic Storage System, Linux Kernel 2021-03-24 5.0 MEDIUM 7.5 HIGH
IBM Elastic Storage System 6.0.0 through 6.0.1.2 and IBM Elastic Storage Server 5.3.0 through 5.3.6.2 could allow a remote attacker to cause a denial of service by sending malformed UDP requests. IBM X-Force ID: 193486.
CVE-2021-20261 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2021-03-19 4.4 MEDIUM 6.4 MEDIUM
A race condition was found in the Linux kernels implementation of the floppy disk drive controller driver software. The impact of this issue is lessened by the fact that the default permissions on the floppy device (/dev/fd0) are restricted to root. If the permissions on the device have changed the impact changes greatly. In the default configuration root (or equivalent) permissions are required to attack this flaw.
CVE-2019-19318 5 Canonical, Debian, Linux and 2 more 19 Ubuntu Linux, Debian Linux, Linux Kernel and 16 more 2021-03-15 2.1 LOW 4.4 MEDIUM
In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags returns an already freed pointer,
CVE-2020-13160 3 Anydesk, Freebsd, Linux 3 Anydesk, Freebsd, Linux Kernel 2021-03-15 7.5 HIGH 9.8 CRITICAL
AnyDesk before 5.5.3 on Linux and FreeBSD has a format string vulnerability that can be exploited for remote code execution.
CVE-2019-19813 4 Canonical, Debian, Linux and 1 more 18 Ubuntu Linux, Debian Linux, Linux Kernel and 15 more 2021-03-12 7.1 HIGH 5.5 MEDIUM
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c, __btrfs_qgroup_free_meta in fs/btrfs/qgroup.c, and btrfs_insert_delayed_items in fs/btrfs/delayed-inode.c.
CVE-2020-4933 3 Ibm, Linux, Microsoft 3 Jazz Reporting Service, Linux Kernel, Windows 2021-02-22 3.5 LOW 5.4 MEDIUM
IBM Jazz Reporting Service 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191751.
CVE-2021-20445 3 Ibm, Linux, Microsoft 3 Maximo For Civil Infrastructure, Linux Kernel, Windows 2021-02-22 4.0 MEDIUM 6.5 MEDIUM
IBM Maximo for Civil Infrastructure 7.6.2 could allow a user to obtain sensitive information due to insecure storeage of authentication credentials. IBM X-Force ID: 196621.
CVE-2021-20443 3 Ibm, Linux, Microsoft 3 Maximo For Civil Infrastructure, Linux Kernel, Windows 2021-02-22 6.5 MEDIUM 8.8 HIGH
IBM Maximo for Civil Infrastructure 7.6.2 includes executable functionality (such as a library) from a source that is outside of the intended control sphere. IBM X-Force ID: 196619.
CVE-2021-20444 3 Ibm, Linux, Microsoft 3 Maximo For Civil Infrastructure, Linux Kernel, Windows 2021-02-22 4.3 MEDIUM 6.1 MEDIUM
IBM Maximo for Civil Infrastructure 7.6.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196620.
CVE-2021-20354 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2021-02-22 7.8 HIGH 7.5 HIGH
IBM WebSphere Application Server 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 194883.
CVE-2021-20446 3 Ibm, Linux, Microsoft 3 Maximo For Civil Infrastructure, Linux Kernel, Windows 2021-02-19 3.5 LOW 5.4 MEDIUM
IBM Maximo for Civil Infrastructure 7.6.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196622.
CVE-2021-20411 2 Ibm, Linux 2 Security Verify Information Queue, Linux Kernel 2021-02-12 4.8 MEDIUM 8.1 HIGH
IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a user to impersonate another user on the system due to incorrectly updating the session identifier. IBM X-Force ID: 198191.
CVE-2021-20412 2 Ibm, Linux 2 Security Verify Information Queue, Linux Kernel 2021-02-12 5.0 MEDIUM 7.5 HIGH
IBM Security Verify Information Queue 1.0.6 and 1.0.7 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 198192.
CVE-2021-20408 2 Ibm, Linux 2 Security Verify Information Queue, Linux Kernel 2021-02-12 2.1 LOW 5.5 MEDIUM
IBM Security Verify Information Queue 1.0.6 and 1.0.7 could disclose highly sensitive information to a local user due to inproper storage of a plaintext cryptographic key. IBM X-Force ID: 198187.
CVE-2019-19319 3 Linux, Opensuse, Redhat 3 Linux Kernel, Leap, Enterprise Linux 2021-02-09 4.4 MEDIUM 6.5 MEDIUM
In the Linux kernel before 5.2, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call, aka CID-345c0dbf3a30.
CVE-2020-5032 2 Ibm, Linux 2 Qradar Security Information And Event Manager, Linux Kernel 2021-02-04 3.3 LOW 4.3 MEDIUM
IBM QRadar SIEM 7.3 and 7.4 in some configurations may be vulnerable to a temporary denial of service attack when sent particular payloads. IBM X-Force ID: 194178.