7
CVSSv3

CVE-2021-40490

Published: 03/09/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 393
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A race condition exists in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel up to and including 5.13.13.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

fedoraproject fedora 33

fedoraproject fedora 34

debian debian linux 9.0

debian debian linux 11.0

netapp aff_a250_firmware -

netapp fas_500f_firmware -

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

netapp h410c_firmware -

netapp h610c_firmware -

netapp h610s_firmware -

netapp h615c_firmware -

Vendor Advisories

Several security issues were fixed in the Linux kernel ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2020-3702 A flaw was found in the driver for Atheros IEEE 80211n family of chipsets (ath9k) allowing information disclosure CVE-2020-16119 Hadar Manor reported a use-after-free in the D ...
A flaw was found in the Linux kernel When reusing a socket with an attached dccps_hc_tx_ccid as a listener, the socket will be used after being released leading to denial of service (DoS) or a potential code execution The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2020-1611 ...
A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inlinec in the ext4 subsystem in the Linux kernel through 51313 ...
ALAS2LIVEPATCH-2021-063 Amazon Linux 2 Security Advisory: ALASLIVEPATCH-2021-063 Advisory Release Date: 2021-09-08 17:11 P ...
A flaw was found in the Linux kernel A race condition was discovered in the ext4 subsystem The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2021-40490) ...
ALAS2LIVEPATCH-2021-064 Amazon Linux 2 Security Advisory: ALASLIVEPATCH-2021-064 Advisory Release Date: 2021-09-08 17:12 P ...
ALAS2LIVEPATCH-2021-062 Amazon Linux 2 Security Advisory: ALASLIVEPATCH-2021-062 Advisory Release Date: 2021-09-08 17:11 P ...
ALAS2LIVEPATCH-2021-060 Amazon Linux 2 Security Advisory: ALASLIVEPATCH-2021-060 Advisory Release Date: 2021-09-08 17:10 P ...
A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctlc in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE) The highest threat from this vulnerability is to data confidentiality (CVE-2021-3753) A flaw was found in the Linux kernel A race co ...
ALAS2LIVEPATCH-2021-061 Amazon Linux 2 Security Advisory: ALASLIVEPATCH-2021-061 Advisory Release Date: 2021-09-08 17:10 P ...
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2) Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Inte ...
A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets An attacker within wireless range could send crafted traffic leading to information disclosure (CVE-2020-3702) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization The flaw occurs when processing the VMCB (virtual mach ...