Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 2474 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2020-27840 A flaw was found in samba. Spaces used in a string around a domain name (DN), while supposed to be ignored, can cause invalid DN strings with spaces to instead write a zero-byte into out-of-bounds memory, resulting in a crash. The highest threat from this vulnerability is to system availability. MEDIUM Mar 25, 2021 10.17.41.24 (Wind River Linux LTS 17)
CVE-2021-20254 A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity. MEDIUM Apr 30, 2021 10.17.41.25 (Wind River Linux LTS 17)
CVE-2020-14383 A flaw was found in samba\'s DNS server. An authenticated user could use this flaw to the RPC server to crash. This RPC server, which also serves protocols other than dnsserver, will be restarted after a short delay, but it is easy for an authenticated non administrative attacker to crash it again as soon as it returns. The Samba DNS server itself will continue to operate, but many RPC services will not. MEDIUM Nov 2, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2018-16860 A flaw was found in samba\'s Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal. Medium Aug 11, 2019 10.17.41.17 (Wind River Linux LTS 17)
CVE-2021-20277 A flaw was found in Samba\'s libldb. Multiple, consecutive leading spaces in an LDAP attribute can lead to an out-of-bounds memory write, leading to a crash of the LDAP server process handling the request. The highest threat from this vulnerability is to system availability. MEDIUM Apr 1, 2021 10.17.41.24 (Wind River Linux LTS 17)
CVE-2021-3997 A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp. -- Jan 11, 2022 10.17.41.26 (Wind River Linux LTS 17)
CVE-2020-14303 A flaw was found in the AD DC NBT server in all Samba versions before 4.10.17, before 4.11.11 and before 4.12.4. A samba user could send an empty UDP packet to cause the samba server to crash. MEDIUM Jul 6, 2020 10.17.41.22 (Wind River Linux LTS 17)
CVE-2020-25643 A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. HIGH Oct 11, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2017-15127 A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13. A superfluous implicit page unlock for VM_SHARED hugetlbfs mapping could trigger a local denial of service (BUG). MEDIUM Jan 14, 2018 10.17.41.7 (Wind River Linux LTS 17)
CVE-2020-27815 A flaw was found in the JFS filesystem code in the Linux Kernel which allows a local attacker with the ability to set extended attributes to panic the system, causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. MEDIUM Dec 2, 2020 10.17.41.24 (Wind River Linux LTS 17)
CVE-2021-3653 A flaw was found in the KVM\'s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the int_ctl field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7. MEDIUM Aug 17, 2021 10.17.41.25 (Wind River Linux LTS 17)
CVE-2021-3656 A flaw was found in the KVM\'s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the virt_ext field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. HIGH Aug 17, 2021 10.17.41.25 (Wind River Linux LTS 17)
CVE-2022-0897 A flaw was found in the libvirt nwfilter driver. The virNWFilterObjListNumOfNWFilters method failed to acquire the driver->nwfilters mutex before iterating over virNWFilterObj instances. There was no protection to stop another thread from concurrently modifying the driver->nwfilters object. This flaw allows a malicious, unprivileged user to exploit this issue via libvirt\'s API virConnectNumOfNWFilters to crash the network filter management daemon (libvirtd/virtnwfilterd). MEDIUM Mar 25, 2022 10.17.41.26 (Wind River Linux LTS 17)
CVE-2018-1068 A flaw was found in the Linux 4.x kernel\'s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory. HIGH Mar 21, 2018 10.17.41.7 (Wind River Linux LTS 17)
CVE-2020-10767 A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality. LOW Sep 16, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2020-10768 A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \'force disabled\' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality. LOW Sep 16, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2020-14386 A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity. HIGH Sep 9, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2022-2977 A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system. -- Sep 17, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1016 A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \'return\' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker. -- Mar 30, 2022 10.17.41.26 (Wind River Linux LTS 17)
CVE-2020-10757 A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. MEDIUM Jun 13, 2020 10.17.41.21 (Wind River Linux LTS 17)
CVE-2020-14390 A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. MEDIUM Sep 18, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2020-25645 A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality. MEDIUM Oct 20, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2018-10938 A flaw was found in the Linux kernel present since v4.0-rc1 and through v4.13-rc4. A crafted network packet sent remotely by an attacker may force the kernel to enter an infinite loop in the cipso_v4_optptr() function in net/ipv4/cipso_ipv4.c leading to a denial-of-service. A certain non-default configuration of LSM (Linux Security Module) and NetLabel should be set up on a system before an attacker could leverage this flaw. HIGH Aug 28, 2018 10.17.41.12 (Wind River Linux LTS 17)
CVE-2018-14625 A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients. MEDIUM Sep 10, 2018 10.17.41.18 (Wind River Linux LTS 17)
CVE-2021-20317 A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. MEDIUM Sep 26, 2021 10.17.41.25 (Wind River Linux LTS 17)
CVE-2019-10126 A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences. High Jun 17, 2019 10.17.41.17 (Wind River Linux LTS 17)
CVE-2020-14351 A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. MEDIUM Dec 3, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2021-3760 A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability. HIGH Oct 28, 2021 10.17.41.25 (Wind River Linux LTS 17)
CVE-2020-25656 A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality. LOW Nov 3, 2020 10.17.41.24 (Wind River Linux LTS 17)
CVE-2021-3669 A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS. -- Aug 5, 2021 10.17.41.25 (Wind River Linux LTS 17)
CVE-2022-1199 A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability. -- Apr 4, 2022 10.17.41.26 (Wind River Linux LTS 17)
CVE-2020-10751 A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing. LOW May 27, 2020 10.17.41.21 (Wind River Linux LTS 17)
CVE-2019-10207 A flaw was found in the Linux kernel\'s Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash. LOW Nov 25, 2019 10.17.41.19 (Wind River Linux LTS 17)
CVE-2018-10879 A flaw was found in the Linux kernel\'s ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem image. MEDIUM Jul 26, 2018 10.17.41.11 (Wind River Linux LTS 17)
CVE-2018-10881 A flaw was found in the Linux kernel\'s ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image. MEDIUM Jul 26, 2018 10.17.41.11 (Wind River Linux LTS 17)
CVE-2018-10882 A flaw was found in the Linux kernel\'s ext4 filesystem. A local user can cause an out-of-bound write in in fs/jbd2/transaction.c code, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image. MEDIUM Jul 28, 2018 10.17.41.11 (Wind River Linux LTS 17)
CVE-2018-10878 A flaw was found in the Linux kernel\'s ext4 filesystem. A local user can cause an out-of-bounds write and a denial of service or unspecified other impact is possible by mounting and operating a crafted ext4 filesystem image. MEDIUM Jul 26, 2018 10.17.41.11 (Wind River Linux LTS 17)
CVE-2018-10883 A flaw was found in the Linux kernel\'s ext4 filesystem. A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image. MEDIUM Jul 30, 2018 10.17.41.11 (Wind River Linux LTS 17)
CVE-2019-10142 A flaw was found in the Linux kernel\'s freescale hypervisor manager implementation, kernel versions 5.0.x up to, excluding 5.0.17. A parameter passed to an ioctl was incorrectly validated and used in size calculations for the page size calculation. An attacker can use this flaw to crash the system, corrupt memory, or create other adverse security affects. MEDIUM Jul 30, 2019 10.17.41.18 (Wind River Linux LTS 17)
CVE-2020-25641 A flaw was found in the Linux kernel\'s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability. MEDIUM Oct 11, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2020-10720 A flaw was found in the Linux kernel\'s implementation of GRO in versions before 5.2. This flaw allows an attacker with local access to crash the system. MEDIUM Sep 3, 2020 10.17.41.22 (Wind River Linux LTS 17)
CVE-2020-1749 A flaw was found in the Linux kernel\'s implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn\'t correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality. MEDIUM Sep 9, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2020-10732 A flaw was found in the Linux kernel\'s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. LOW Jun 13, 2020 10.17.41.21 (Wind River Linux LTS 17)
CVE-2018-16871 A flaw was found in the Linux kernel\'s NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost. MEDIUM Jul 30, 2019 10.17.41.18 (Wind River Linux LTS 17)
CVE-2018-16884 A flaw was found in the Linux kernel\'s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out. MEDIUM Dec 18, 2018 10.17.41.15 (Wind River Linux LTS 17)
CVE-2021-3732 A flaw was found in the Linux kernel\'s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible. LOW Aug 25, 2021 10.17.41.25 (Wind River Linux LTS 17)
CVE-2019-3882 A flaw was found in the Linux kernel\'s vfio interface implementation that permits violation of the user\'s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable. Medium May 1, 2019 10.17.41.17 (Wind River Linux LTS 17)
CVE-2022-2964 A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. -- Aug 28, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2020-14381 A flaw was found in the Linux kernel’s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. MEDIUM Dec 3, 2020 10.17.41.23 (Wind River Linux LTS 17)
CVE-2020-27786 A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. HIGH Dec 7, 2020 10.17.41.23 (Wind River Linux LTS 17)
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online