Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2024-26583

In the Linux kernel, the following vulnerability has been resolved: tls: fix race between async notify and socket close The submitting thread (one which called recvmsg/sendmsg) may exit as soon as the async crypto handler calls complete() so any code past that point risks touching already freed...

4.7CVSS

6.4AI Score

0.0004EPSS

2024-02-21 03:15 PM
604
cve
cve

CVE-2023-52441

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix out of bounds in init_smb2_rsp_hdr() If client send smb2 negotiate request and then send smb1 negotiate request, init_smb2_rsp_hdr is called for smb1 negotiate request since need_neg is set to false. This patch ignore...

7.8CVSS

7.2AI Score

0.0004EPSS

2024-02-21 08:15 AM
543
cve
cve

CVE-2023-52440

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() If authblob->SessionKey.Length is bigger than session key size(CIFS_KEY_SIZE), slub overflow can happen in key exchange codes. cifs_arc4_crypt copy to session key arra...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-02-21 08:15 AM
536
cve
cve

CVE-2023-52442

In the Linux kernel, the following vulnerability has been resolved: ksmbd: validate session id and tree id in compound request smb2_get_msg() in smb2_get_ksmbd_tcon() and smb2_check_user_session() will always return the first request smb2 header in a compound request. if SMB2_TREE_CONNECT_HE is...

6.4AI Score

0.0004EPSS

2024-02-21 08:15 AM
2974
cve
cve

CVE-2023-52438

In the Linux kernel, the following vulnerability has been resolved: binder: fix use-after-free in shinker's callback The mmap read lock is used during the shrinker's callback, which means that using alloc->vma pointer isn't safe as it can race with munmap(). As of commit dd2283f2605e ("mm: mmap:...

7.8CVSS

6AI Score

0.0004EPSS

2024-02-20 09:15 PM
164
cve
cve

CVE-2023-52436

In the Linux kernel, the following vulnerability has been resolved: f2fs: explicitly null-terminate the xattr list When setting an xattr, explicitly null-terminate the xattr list. This eliminates the fragile assumption that the unused xattr space is always...

7.8CVSS

6.3AI Score

0.0004EPSS

2024-02-20 09:15 PM
1420
cve
cve

CVE-2023-52439

In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1 core-2 uio_unregister_device uio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release ...

7.8CVSS

6.2AI Score

0.0004EPSS

2024-02-20 09:15 PM
586
cve
cve

CVE-2023-52435

In the Linux kernel, the following vulnerability has been resolved: net: prevent mss overflow in skb_segment() Once again syzbot is able to crash the kernel in skb_segment() [1] GSO_BY_FRAGS is a forbidden value, but unfortunately the following computation in skb_segment() can reach it quite...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-02-20 08:15 PM
518
cve
cve

CVE-2023-52434

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential OOBs in smb2_parse_contexts() Validate offsets and lengths before dereferencing create contexts in smb2_parse_contexts(). This fixes following oops when accessing invalid create contexts from server:...

8CVSS

5.7AI Score

0.0004EPSS

2024-02-20 06:15 PM
558
cve
cve

CVE-2024-26581

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_rbtree: skip end interval element from gc rbtree lazy gc on insert might collect an end interval element that has been just added in this transactions, skip end interval elements that are not yet...

7.8CVSS

6AI Score

0.0004EPSS

2024-02-20 01:15 PM
1531
cve
cve

CVE-2023-52433

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction New elements in this transaction might expired before such transaction ends. Skip sync GC for such elements otherwise commit path might walk over an...

6.5AI Score

0.0004EPSS

2024-02-20 01:15 PM
3068
cve
cve

CVE-2023-52429

dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-02-12 03:15 AM
122
cve
cve

CVE-2024-25739

create_empty_lvol in drivers/mtd/ubi/vtbl.c in the Linux kernel through 6.7.4 can attempt to allocate zero bytes, and crash, because of a missing check for...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-02-12 03:15 AM
77
cve
cve

CVE-2024-25740

A memory leak flaw was found in the UBI driver in drivers/mtd/ubi/attach.c in the Linux kernel through 6.7.4 for UBI_IOCATT, because kobj->name is not...

5.5CVSS

5.2AI Score

0.0004EPSS

2024-02-12 03:15 AM
53
cve
cve

CVE-2024-1151

A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result,...

5.5CVSS

6.1AI Score

0.0004EPSS

2024-02-11 03:15 PM
58
cve
cve

CVE-2024-1312

A use-after-free flaw was found in the Linux kernel's Memory Management subsystem when a user wins two races at the same time with a fail in the mas_prev_slot function. This issue could allow a local user to crash the...

5.1CVSS

4.5AI Score

0.0004EPSS

2024-02-08 01:15 PM
21
cve
cve

CVE-2024-1149

Improper Verification of Cryptographic Signature vulnerability in Snow Software Inventory Agent on MacOS, Snow Software Inventory Agent on Windows, Snow Software Inventory Agent on Linux allows File Manipulation through Snow Update Packages.This issue affects Inventory Agent: through 6.12.0;...

7.8CVSS

5.5AI Score

0.0004EPSS

2024-02-08 01:15 PM
10
cve
cve

CVE-2023-6535

A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of...

7.5CVSS

6.9AI Score

0.001EPSS

2024-02-07 09:15 PM
178
cve
cve

CVE-2023-6536

A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of...

7.5CVSS

6.9AI Score

0.001EPSS

2024-02-07 09:15 PM
162
cve
cve

CVE-2023-6356

A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of...

7.5CVSS

7AI Score

0.001EPSS

2024-02-07 09:15 PM
161
cve
cve

CVE-2024-24864

A race condition was found in the Linux kernel's media/dvb-core in dvbdmx_write() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service...

5.3CVSS

4.6AI Score

0.0004EPSS

2024-02-05 08:15 AM
18
cve
cve

CVE-2024-24861

A race condition was found in the Linux kernel's media/xc4000 device driver in xc4000 xc4000_get_frequency() function. This can result in return value overflow issue, possibly leading to malfunction or denial of service...

6.3CVSS

6.1AI Score

0.0004EPSS

2024-02-05 08:15 AM
31
cve
cve

CVE-2024-24860

A race condition was found in the Linux kernel's bluetooth device driver in {min,max}_key_size_set() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service...

5.3CVSS

5.7AI Score

0.0004EPSS

2024-02-05 08:15 AM
19
cve
cve

CVE-2024-23196

A race condition was found in the Linux kernel's sound/hda device driver in snd_hdac_regmap_sync() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service...

5.3CVSS

4.6AI Score

0.0004EPSS

2024-02-05 08:15 AM
19
cve
cve

CVE-2024-24858

A race condition was found in the Linux kernel's net/bluetooth in {conn,adv}_{min,max}_interval_set() function. This can result in I2cap connection or broadcast abnormality issue, possibly leading to denial of...

5.3CVSS

5.8AI Score

0.0004EPSS

2024-02-05 08:15 AM
34
cve
cve

CVE-2024-24855

A race condition was found in the Linux kernel's scsi device driver in lpfc_unregister_fcf_rescan() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service...

5CVSS

5.3AI Score

0.0004EPSS

2024-02-05 08:15 AM
33
cve
cve

CVE-2024-24857

A race condition was found in the Linux kernel's net/bluetooth device driver in conn_info_{min,max}_age_set() function. This can result in integrity overflow issue, possibly leading to bluetooth connection abnormality or denial of...

6.8CVSS

6.4AI Score

0.0004EPSS

2024-02-05 08:15 AM
32
cve
cve

CVE-2024-24859

A race condition was found in the Linux kernel's net/bluetooth in sniff_{min,max}_interval_set() function. This can result in a bluetooth sniffing exception issue, possibly leading denial of...

4.8CVSS

5.8AI Score

0.0004EPSS

2024-02-05 08:15 AM
14
cve
cve

CVE-2024-22386

A race condition was found in the Linux kernel's drm/exynos device driver in exynos_drm_crtc_atomic_disable() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service...

5.3CVSS

4.6AI Score

0.0004EPSS

2024-02-05 08:15 AM
18
cve
cve

CVE-2023-6240

A Marvin vulnerability side-channel leakage was found in the RSA decryption operation in the Linux Kernel. This issue may allow a network attacker to decrypt ciphertexts or forge signatures, limiting the services that use that private...

6.5CVSS

6AI Score

0.001EPSS

2024-02-04 02:15 PM
209
cve
cve

CVE-2023-47148

IBM Storage Protect Plus Server 10.1.0 through 10.1.15.2 Admin Console could allow a remote attacker to obtain sensitive information due to improper validation of unsecured endpoints which could be used in further attacks against the system. IBM X-Force ID: ...

7.5CVSS

5.5AI Score

0.001EPSS

2024-02-02 01:15 PM
8
cve
cve

CVE-2024-1085

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-01-31 01:15 PM
46
cve
cve

CVE-2024-1086

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free...

7.8CVSS

7.5AI Score

0.011EPSS

2024-01-31 01:15 PM
120
In Wild
cve
cve

CVE-2024-0564

A flaw was found in the Linux kernel's memory deduplication mechanism. The max page sharing of Kernel Samepage Merging (KSM), added in Linux kernel version 4.4.0-96.119, can create a side channel. When the attacker and the victim share the same host and the default setting of KSM is "max page...

6.5CVSS

5.9AI Score

0.001EPSS

2024-01-30 03:15 PM
43
cve
cve

CVE-2024-21803

Use After Free vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (bluetooth modules) allows Local Execution of Code. This vulnerability is associated with program files https://gitee.Com/anolis/cloud-kernel/blob/devel-5.10/net/bluetooth/af_bluetooth.C. This issue affects Linux kernel:.....

7.8CVSS

7.5AI Score

0.0004EPSS

2024-01-30 08:15 AM
16
cve
cve

CVE-2023-4552

Improper Input Validation vulnerability in OpenText AppBuilder on Windows, Linux allows Probe System Files. An authenticated AppBuilder user with the ability to create or manage existing databases can leverage them to exploit the AppBuilder server - including access to its local file system. This.....

7.1CVSS

6.7AI Score

0.0005EPSS

2024-01-29 09:15 PM
15
cve
cve

CVE-2023-4553

Improper Input Validation vulnerability in OpenText AppBuilder on Windows, Linux allows Probe System Files. AppBuilder configuration files are viewable by unauthenticated users. This issue affects AppBuilder: from 21.2 before...

5.3CVSS

5.4AI Score

0.001EPSS

2024-01-29 09:15 PM
16
cve
cve

CVE-2023-4554

Improper Restriction of XML External Entity Reference vulnerability in OpenText AppBuilder on Windows, Linux allows Server Side Request Forgery, Probe System Files. AppBuilder's XML processor is vulnerable to XML External Entity Processing (XXE), allowing an authenticated user to upload specially.....

6.5CVSS

6.3AI Score

0.0005EPSS

2024-01-29 09:15 PM
13
cve
cve

CVE-2023-4551

Improper Input Validation vulnerability in OpenText AppBuilder on Windows, Linux allows OS Command Injection. The AppBuilder's Scheduler functionality that facilitates creation of scheduled tasks is vulnerable to command injection. This allows authenticated users to inject arbitrary operating...

8.8CVSS

8.9AI Score

0.0005EPSS

2024-01-29 09:15 PM
13
cve
cve

CVE-2023-4550

Improper Input Validation, Files or Directories Accessible to External Parties vulnerability in OpenText AppBuilder on Windows, Linux allows Probe System Files. An unauthenticated or authenticated user can abuse a page of AppBuilder to read arbitrary files on the server on which it is hosted. ...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-29 09:15 PM
14
cve
cve

CVE-2023-46838

Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them may be of zero length, i.e. carry no data at all. Besides a certain initial portion of the to be transferred data, these parts are directly...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-29 11:15 AM
41
cve
cve

CVE-2023-6200

A race condition was found in the Linux Kernel. Under certain conditions, an unauthenticated attacker from an adjacent network could send an ICMPv6 router advertisement packet, causing arbitrary code...

7.5CVSS

7.8AI Score

0.001EPSS

2024-01-28 01:15 PM
23
cve
cve

CVE-2024-0841

A null pointer dereference flaw was found in the hugetlbfs_fill_super function in the Linux kernel hugetlbfs (HugeTLB pages) functionality. This issue may allow a local user to crash the system or potentially escalate their privileges on the...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-01-28 12:15 PM
80
cve
cve

CVE-2024-23307

Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-01-25 07:15 AM
30
cve
cve

CVE-2024-22099

NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers. This vulnerability is associated with program files /net/bluetooth/rfcomm/core.C. This issue affects Linux kernel:...

6.3CVSS

5.9AI Score

0.0004EPSS

2024-01-25 07:15 AM
29
cve
cve

CVE-2024-22705

An issue was discovered in ksmbd in the Linux kernel before 6.6.10. smb2_get_data_area_len in fs/smb/server/smb2misc.c can cause an smb_strndup_from_utf16 out-of-bounds access because the relationship between Name data and CreateContexts data is...

7.8CVSS

7.2AI Score

0.0004EPSS

2024-01-23 11:15 AM
30
cve
cve

CVE-2023-51042

In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c has a fence...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-01-23 11:15 AM
36
cve
cve

CVE-2023-51043

In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a use-after-free during a race condition between a nonblocking atomic commit and a driver...

7CVSS

6.7AI Score

0.0004EPSS

2024-01-23 11:15 AM
38
cve
cve

CVE-2023-46343

In the Linux kernel before 6.5.9, there is a NULL pointer dereference in send_acknowledge in...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-01-23 10:15 AM
36
cve
cve

CVE-2024-23851

copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel->data_size check. This is related to...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-01-23 09:15 AM
75
Total number of security vulnerabilities8401