Логотип exploitDog
bind:"CVE-2020-36385" OR bind:"CVE-2021-0512" OR bind:"CVE-2021-3656"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-36385" OR bind:"CVE-2021-0512" OR bind:"CVE-2021-3656"

Количество 91

Количество 91

suse-cvrf логотип

SUSE-SU-2021:2542-1

почти 4 года назад

Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2538-1

почти 4 года назад

Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3)

EPSS: Низкий
ubuntu логотип

CVE-2021-0512

почти 4 года назад

In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2021-0512

около 4 лет назад

In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2021-0512

почти 4 года назад

In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2021-0512

почти 4 года назад

In __hidinput_change_resolution_multipliers of hid-input.c, there is a ...

CVSS3: 7.8
EPSS: Низкий
ubuntu логотип

CVE-2021-3656

больше 3 лет назад

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2021-3656

почти 4 года назад

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2021-3656

больше 3 лет назад

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

CVSS3: 8.8
EPSS: Низкий
msrc логотип

CVE-2021-3656

больше 3 лет назад

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2021-3656

больше 3 лет назад

A flaw was found in the KVM's AMD code for supporting SVM nested virtu ...

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:2202-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:2184-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2202-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2184-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2416-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2407-1

почти 4 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2372-1

почти 4 года назад

Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP1)

EPSS: Низкий
github логотип

GHSA-x4h3-hq3r-rqx8

около 3 лет назад

In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

EPSS: Низкий
fstec логотип

BDU:2021-03320

больше 4 лет назад

Уязвимость функции __hidinput_change_resolution_multipliers (hid-input.c) ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии

CVSS3: 7.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
suse-cvrf логотип
SUSE-SU-2021:2542-1

Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2538-1

Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3)

почти 4 года назад
ubuntu логотип
CVE-2021-0512

In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

CVSS3: 7.8
0%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-0512

In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

CVSS3: 7.8
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-0512

In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

CVSS3: 7.8
0%
Низкий
почти 4 года назад
debian логотип
CVE-2021-0512

In __hidinput_change_resolution_multipliers of hid-input.c, there is a ...

CVSS3: 7.8
0%
Низкий
почти 4 года назад
ubuntu логотип
CVE-2021-3656

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

CVSS3: 8.8
0%
Низкий
больше 3 лет назад
redhat логотип
CVE-2021-3656

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

CVSS3: 8.8
0%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-3656

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

CVSS3: 8.8
0%
Низкий
больше 3 лет назад
msrc логотип
CVSS3: 8.8
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-3656

A flaw was found in the KVM's AMD code for supporting SVM nested virtu ...

CVSS3: 8.8
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:2202-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:2184-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2202-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2184-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2416-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2407-1

Security update for the Linux Kernel

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2372-1

Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP1)

0%
Низкий
почти 4 года назад
github логотип
GHSA-x4h3-hq3r-rqx8

In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel

0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-03320

Уязвимость функции __hidinput_change_resolution_multipliers (hid-input.c) ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии

CVSS3: 7.8
0%
Низкий
больше 4 лет назад

Уязвимостей на страницу