Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-3732: CVE-2021-3732 | Ubuntu

A flaw was found in the Linux kernel’s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.

CVE
#ubuntu#linux#debian#oracle#intel#ibm#dell

linux
Launchpad, Ubuntu, Debian bionic Released (4.15.0-159.167)
focal Released (5.4.0-89.100)
hirsute Released (5.11.0-38.42)
impish Not vulnerable (5.13.0-16.16)
jammy Not vulnerable (5.13.0-19.19)
trusty Ignored (was needed ESM criteria)
upstream Released (5.14~rc6)
xenial Ignored (was needed ESM criteria)
Patches:
Introduced by

c771d683a62e5d36bc46036f5c07f4f5bb7dda61

Fixed by 427215d85e8d1476da1a86b8d67aceb485eb3631
Introduced by

local-overlayfs-backport

Fixed by 427215d85e8d1476da1a86b8d67aceb485eb3631
linux-aws
Launchpad, Ubuntu, Debian bionic Released (4.15.0-1112.119)
focal Released (5.4.0-1058.61)
hirsute Released (5.11.0-1020.21)
impish Not vulnerable (5.13.0-1005.6)
jammy Not vulnerable (5.13.0-1005.6)
trusty Ignored (was needed ESM criteria)
upstream Released (5.14~rc6)
xenial Ignored (was needed ESM criteria)
linux-aws-5.0
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-aws-5.3)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-aws-5.11
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.11.0-1020.21~20.04.2)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-aws-5.13
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable (5.13.0-1008.9~20.04.2)
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-aws-5.15
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable
jammy Does not exist
trusty Does not exist
upstream Needs triage
xenial Does not exist
linux-aws-5.3
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-aws-5.4)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-aws-5.4
Launchpad, Ubuntu, Debian bionic Released (5.4.0-1058.61~18.04.3)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-aws-5.8
Launchpad, Ubuntu, Debian bionic Does not exist
focal Ignored (was needs-triage now end-of-life)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-aws-hwe
Launchpad, Ubuntu, Debian bionic Does not exist
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Released (4.15.0-1112.119~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-azure-5.3)
focal Released (5.4.0-1062.65)
hirsute Released (5.11.0-1020.21)
impish Not vulnerable (5.13.0-1004.5)
jammy Not vulnerable (5.13.0-1006.7)
trusty Released (4.15.0-1124.137~14.04.1)
upstream Released (5.14~rc6)
xenial Released (4.15.0-1124.137~16.04.1)
linux-azure-4.15
Launchpad, Ubuntu, Debian bionic Released (4.15.0-1124.137)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-azure-5.11
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.11.0-1020.21~20.04.1)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-azure-5.13
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable (5.13.0-1009.10~20.04.2)
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-azure-5.15
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable
jammy Does not exist
trusty Does not exist
upstream Needs triage
xenial Does not exist
linux-azure-5.3
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-azure-5.4)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-azure-5.4
Launchpad, Ubuntu, Debian bionic Released (5.4.0-1062.65~18.04.1)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-azure-5.8
Launchpad, Ubuntu, Debian bionic Does not exist
focal Ignored (was needed now end-of-life)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-azure-edge
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-azure-5.3)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-azure-fde
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable (5.4.0-1063.66+cvm2.2)
impish Does not exist
jammy Needs triage
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-bluefield
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.4.0-1020.23)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-dell300x
Launchpad, Ubuntu, Debian bionic Released (4.15.0-1028.33)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-fips
Launchpad, Ubuntu, Debian bionic Does not exist
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Ignored (was needed ESM criteria)
linux-gcp
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-gcp-5.3)
focal Released (5.4.0-1056.60)
hirsute Released (5.11.0-1021.23)
impish Not vulnerable (5.13.0-1003.4)
jammy Not vulnerable (5.13.0-1005.6)
trusty Does not exist
upstream Released (5.14~rc6)
xenial Released (4.15.0-1109.123~16.04.1)
linux-gcp-4.15
Launchpad, Ubuntu, Debian bionic Released (4.15.0-1109.123)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gcp-5.11
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.11.0-1021.23~20.04.1)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gcp-5.13
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable (5.13.0-1008.9~20.04.3)
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gcp-5.15
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable
jammy Does not exist
trusty Does not exist
upstream Needs triage
xenial Does not exist
linux-gcp-5.3
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-gcp-5.4)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gcp-5.4
Launchpad, Ubuntu, Debian bionic Released (5.4.0-1056.60~18.04.1)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gcp-5.8
Launchpad, Ubuntu, Debian bionic Does not exist
focal Ignored (was needs-triage now end-of-life)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gcp-edge
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-gcp-5.3)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gke
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.4.0-1054.57)
hirsute Does not exist
impish Does not exist
jammy Not vulnerable (5.15.0-1002.2)
trusty Does not exist
upstream Released (5.14~rc6)
xenial Ignored (reached end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian bionic Ignored (was needs-triage now end-of-life)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gke-5.0
Launchpad, Ubuntu, Debian bionic Ignored (was needs-triage now end-of-life)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gke-5.15
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable
jammy Does not exist
trusty Does not exist
upstream Needs triage
xenial Does not exist
linux-gke-5.3
Launchpad, Ubuntu, Debian bionic Ignored (was needs-triage now end-of-life)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gke-5.4
Launchpad, Ubuntu, Debian bionic Released (5.4.0-1054.57~18.04.1)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gkeop
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.4.0-1025.26)
hirsute Does not exist
impish Does not exist
jammy Needs triage
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-gkeop-5.4
Launchpad, Ubuntu, Debian bionic Released (5.4.0-1025.26~18.04.1)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-hwe
Launchpad, Ubuntu, Debian bionic Ignored (replaced by linux-hwe-5.4)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Released (4.15.0-159.167~16.04.1)
linux-hwe-5.11
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.11.0-38.42~20.04.1)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-hwe-5.13
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable (5.13.0-21.21~20.04.1)
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-hwe-5.15
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable
jammy Does not exist
trusty Does not exist
upstream Needs triage
xenial Does not exist
linux-hwe-5.4
Launchpad, Ubuntu, Debian bionic Released (5.4.0-89.100~18.04.1)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-hwe-5.8
Launchpad, Ubuntu, Debian bionic Does not exist
focal Ignored (was needed now end-of-life)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-hwe-edge
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-hwe-5.4)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Ignored (superseded by linux-hwe)
linux-ibm
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.4.0-1006.7)
hirsute Does not exist
impish Does not exist
jammy Not vulnerable (5.15.0-1002.2)
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-ibm-5.4
Launchpad, Ubuntu, Debian bionic Not vulnerable (5.4.0-1010.11~18.04.2)
focal Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-intel-5.13
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable (5.13.0-1007.7)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-intel-iotg
Launchpad, Ubuntu, Debian bionic Does not exist
focal Does not exist
impish Does not exist
jammy Not vulnerable
trusty Does not exist
upstream Needs triage
xenial Does not exist
linux-intel-iotg-5.15
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Needs triage
xenial Does not exist
linux-kvm
Launchpad, Ubuntu, Debian bionic Released (4.15.0-1100.102)
focal Released (5.4.0-1048.50)
hirsute Released (5.11.0-1018.19)
impish Not vulnerable (5.13.0-1002.2)
jammy Not vulnerable (5.13.0-1004.4)
trusty Does not exist
upstream Released (5.14~rc6)
xenial Ignored (was needed ESM criteria)
linux-lowlatency
Launchpad, Ubuntu, Debian bionic Does not exist
focal Does not exist
impish Does not exist
jammy Not vulnerable (5.15.0-22.22)
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-lowlatency-hwe-5.15
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable
jammy Does not exist
trusty Does not exist
upstream Needs triage
xenial Does not exist
linux-lts-xenial
Launchpad, Ubuntu, Debian bionic Does not exist
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Ignored (was needed ESM criteria)
upstream Released (5.14~rc6)
xenial Does not exist
linux-oem
Launchpad, Ubuntu, Debian bionic Ignored (was needs-triage now end-of-life)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Ignored (superseded by linux-hwe)
linux-oem-5.10
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.10.0-1050.52)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oem-5.13
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.13.0-1014.18)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oem-5.14
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable (5.14.0-1004.4)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oem-5.17
Launchpad, Ubuntu, Debian bionic Does not exist
focal Does not exist
impish Does not exist
jammy Not vulnerable (5.17.0-1003.3)
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oem-5.6
Launchpad, Ubuntu, Debian bionic Does not exist
focal Ignored (was needs-triage now end-of-life)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oem-osp1
Launchpad, Ubuntu, Debian bionic Ignored (was needs-triage now end-of-life)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oracle
Launchpad, Ubuntu, Debian bionic Released (4.15.0-1081.89)
focal Released (5.4.0-1056.60)
hirsute Released (5.11.0-1020.21)
impish Not vulnerable (5.13.0-1008.10)
jammy Not vulnerable (5.13.0-1008.10)
trusty Does not exist
upstream Released (5.14~rc6)
xenial Released (4.15.0-1081.89~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-oracle-5.3)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oracle-5.11
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.11.0-1020.21~20.04.1)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oracle-5.13
Launchpad, Ubuntu, Debian bionic Does not exist
focal Not vulnerable (5.13.0-1011.13~20.04.2)
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oracle-5.3
Launchpad, Ubuntu, Debian bionic Ignored (superseded by linux-oracle-5.4)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oracle-5.4
Launchpad, Ubuntu, Debian bionic Released (5.4.0-1056.60~18.04.1)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-oracle-5.8
Launchpad, Ubuntu, Debian bionic Does not exist
focal Ignored (was needs-triage now end-of-life)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-raspi
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.4.0-1045.49)
hirsute Released (5.11.0-1021.22)
impish Not vulnerable (5.13.0-1007.8)
jammy Not vulnerable (5.13.0-1008.9)
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-raspi-5.4
Launchpad, Ubuntu, Debian bionic Released (5.4.0-1045.49~18.04.1)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-raspi2
Launchpad, Ubuntu, Debian bionic Released (4.15.0-1096.102)
focal Ignored (replaced by linux-raspi)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Ignored (was needs-triage now end-of-life)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian bionic Ignored (was needs-triage now end-of-life)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-riscv
Launchpad, Ubuntu, Debian bionic Does not exist
focal Ignored (superseded by linux-riscv-5.8)
hirsute Released (5.11.0-1021.22)
impish Not vulnerable (5.13.0-1003.3)
jammy Not vulnerable (5.13.0-1004.4)
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-riscv-5.11
Launchpad, Ubuntu, Debian bionic Does not exist
focal Released (5.11.0-1021.22~20.04.1)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-riscv-5.8
Launchpad, Ubuntu, Debian bionic Does not exist
focal Ignored (was needs-triage now end-of-life)
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Does not exist
linux-snapdragon
Launchpad, Ubuntu, Debian bionic Released (4.15.0-1113.122)
focal Does not exist
hirsute Does not exist
impish Does not exist
jammy Does not exist
trusty Does not exist
upstream Released (5.14~rc6)
xenial Ignored (was needs-triage now end-of-life)

Related news

Ubuntu Security Notice USN-6014-1

Ubuntu Security Notice 6014-1 - Xuewei Feng, Chuanpu Fu, Qi Li, Kun Sun, and Ke Xu discovered that the TCP implementation in the Linux kernel did not properly handle IPID assignment. A remote attacker could use this to cause a denial of service or inject forged data. Ke Sun, Alyssa Milburn, Henrique Kawakami, Emma Benoit, Igor Chervatyuk, Lisa Aichele, and Thais Moreira Hamasaki discovered that the Spectre Variant 2 mitigations for AMD processors on Linux were insufficient in some situations. A local attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-6013-1

Ubuntu Security Notice 6013-1 - Xuewei Feng, Chuanpu Fu, Qi Li, Kun Sun, and Ke Xu discovered that the TCP implementation in the Linux kernel did not properly handle IPID assignment. A remote attacker could use this to cause a denial of service or inject forged data. Ke Sun, Alyssa Milburn, Henrique Kawakami, Emma Benoit, Igor Chervatyuk, Lisa Aichele, and Thais Moreira Hamasaki discovered that the Spectre Variant 2 mitigations for AMD processors on Linux were insufficient in some situations. A local attacker could possibly use this to expose sensitive information.

Ubuntu Security Notice USN-6001-1

Ubuntu Security Notice 6001-1 - Xuewei Feng, Chuanpu Fu, Qi Li, Kun Sun, and Ke Xu discovered that the TCP implementation in the Linux kernel did not properly handle IPID assignment. A remote attacker could use this to cause a denial of service or inject forged data. Ke Sun, Alyssa Milburn, Henrique Kawakami, Emma Benoit, Igor Chervatyuk, Lisa Aichele, and Thais Moreira Hamasaki discovered that the Spectre Variant 2 mitigations for AMD processors on Linux were insufficient in some situations. A local attacker could possibly use this to expose sensitive information.

RHSA-2021:4356: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-14615: kernel: Intel graphics card information leak. * CVE-2020-0427: kernel: out-of-bounds reads in pinctrl subsystem. * CVE-2020-24502: kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers * CVE-2020-24503: kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers * CVE-2020-24504: kernel: Uncontroll...

RHSA-2021:4140: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-14615: kernel: Intel graphics card information leak. * CVE-2020-0427: kernel: out-of-bounds reads in pinctrl subsystem. * CVE-2020-24502: kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers * CVE-2020-24503: kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers * CVE-2020-24504: kernel: Uncontr...

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907