Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2024-26816

In the Linux kernel, the following vulnerability has been resolved: x86, relocs: Ignore relocations in .notes section When building with CONFIG_XEN_PV=y, .text symbols are emitted into the .notes section so that Xen can find the "startup_xen" entry point. This information is used prior to booting.....

5.8AI Score

0.0004EPSS

2024-04-10 02:15 PM
60
cve
cve

CVE-2024-26815

In the Linux kernel, the following vulnerability has been resolved: net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check taprio_parse_tc_entry() is not correctly checking TCA_TAPRIO_TC_ENTRY_INDEX attribute: int tc; // Signed value tc = nla_get_u32(tb[TCA_TAPRIO_TC_ENTRY_INDEX]); if (tc >=....

6.4AI Score

0.0004EPSS

2024-04-10 11:15 AM
52
cve
cve

CVE-2024-3446

A double free vulnerability was found in QEMU virtio devices (virtio-gpu, virtio-serial-bus, virtio-crypto), where the mem_reentrancy_guard flag insufficiently protects against DMA reentrancy issues. This issue could allow a malicious privileged guest user to crash the QEMU process on the host,...

8.2CVSS

8AI Score

0.0004EPSS

2024-04-09 08:15 PM
87
cve
cve

CVE-2024-27242

Cross site scripting in Zoom Desktop Client for Linux before version 5.17.10 may allow an authenticated user to conduct a denial of service via network...

4.1CVSS

6.3AI Score

0.0004EPSS

2024-04-09 06:15 PM
24
cve
cve

CVE-2024-29043

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.0004EPSS

2024-04-09 05:15 PM
111
cve
cve

CVE-2024-28941

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.001EPSS

2024-04-09 05:15 PM
153
cve
cve

CVE-2024-28943

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.001EPSS

2024-04-09 05:15 PM
180
cve
cve

CVE-2024-28936

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-09 05:15 PM
149
cve
cve

CVE-2024-28937

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-09 05:15 PM
165
cve
cve

CVE-2024-28938

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-09 05:15 PM
103
cve
cve

CVE-2024-28934

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-09 05:15 PM
122
cve
cve

CVE-2024-28935

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-09 05:15 PM
104
cve
cve

CVE-2024-28932

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.0004EPSS

2024-04-09 05:15 PM
105
cve
cve

CVE-2024-28933

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-09 05:15 PM
153
cve
cve

CVE-2024-28931

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-09 05:15 PM
190
cve
cve

CVE-2024-28929

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-09 05:15 PM
113
cve
cve

CVE-2024-28930

Microsoft ODBC Driver for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-04-09 05:15 PM
175
cve
cve

CVE-2024-2223

An Incorrect Regular Expression vulnerability in Bitdefender GravityZone Update Server allows an attacker to cause a Server Side Request Forgery and reconfigure the relay. This issue affects the following products that include the vulnerable component: Bitdefender Endpoint Security for Linux...

8.1CVSS

6.8AI Score

0.0004EPSS

2024-04-09 01:15 PM
26
cve
cve

CVE-2024-2224

Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects the following products that include the vulnerable...

8.1CVSS

7.7AI Score

0.0004EPSS

2024-04-09 01:15 PM
24
cve
cve

CVE-2024-26811

In the Linux kernel, the following vulnerability has been resolved: ksmbd: validate payload size in ipc response If installing malicious ksmbd-tools, ksmbd.mountd can return invalid ipc response to ksmbd kernel server. ksmbd should validate payload size of ipc response from ksmbd.mountd to avoid...

6.1AI Score

0.0004EPSS

2024-04-08 10:15 AM
790
cve
cve

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-04-05 12:15 PM
180
cve
cve

CVE-2024-26814

In the Linux kernel, the following vulnerability has been resolved: vfio/fsl-mc: Block calling interrupt handler without trigger The eventfd_ctx trigger pointer of the vfio_fsl_mc_irq object is initially NULL and may become NULL if the user sets the trigger eventfd to -1. The interrupt handler...

6.3AI Score

0.0004EPSS

2024-04-05 09:15 AM
851
cve
cve

CVE-2024-26813

In the Linux kernel, the following vulnerability has been resolved: vfio/platform: Create persistent IRQ handlers The vfio-platform SET_IRQS ioctl currently allows loopback triggering of an interrupt before a signaling eventfd has been configured by the user, which thereby allows a NULL pointer...

6.1AI Score

0.0004EPSS

2024-04-05 09:15 AM
814
cve
cve

CVE-2024-26812

In the Linux kernel, the following vulnerability has been resolved: vfio/pci: Create persistent INTx handler A vulnerability exists where the eventfd for INTx signaling can be deconfigured, which unregisters the IRQ handler but still allows eventfds to be signaled with a NULL context through the...

6.3AI Score

0.0004EPSS

2024-04-05 09:15 AM
903
cve
cve

CVE-2024-26810

In the Linux kernel, the following vulnerability has been resolved: vfio/pci: Lock external INTx masking ops Mask operations through config space changes to DisINTx may race INTx configuration changes via ioctl. Create wrappers that add locking for paths outside of the core interrupt code. In...

6.3AI Score

0.0004EPSS

2024-04-05 09:15 AM
816
cve
cve

CVE-2024-27437

In the Linux kernel, the following vulnerability has been resolved: vfio/pci: Disable auto-enable of exclusive INTx IRQ Currently for devices requiring masking at the irqchip for INTx, ie. devices without DisINTx support, the IRQ is enabled in request_irq() and subsequently disabled as necessary...

6.4AI Score

0.0004EPSS

2024-04-05 09:15 AM
1139
cve
cve

CVE-2024-3296

A timing-based side-channel flaw exists in the rust-openssl package, which could be sufficient to recover a plaintext across a network in a Bleichenbacher-style attack. To achieve successful decryption, an attacker would have to be able to send a large number of trial messages for decryption. The.....

5.9CVSS

5.4AI Score

0.0004EPSS

2024-04-04 02:15 PM
39
cve
cve

CVE-2024-31080

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

6.3AI Score

0.0005EPSS

2024-04-04 02:15 PM
154
cve
cve

CVE-2024-31081

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

6.3AI Score

0.0005EPSS

2024-04-04 02:15 PM
152
cve
cve

CVE-2024-31082

A heap-based buffer over-read vulnerability was found in the X.org server's ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

7AI Score

0.0004EPSS

2024-04-04 02:15 PM
60
cve
cve

CVE-2024-26809

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: release elements in clone only from destroy path Clone already always provides a current view of the lookup table, use it to destroy the set, otherwise it is possible to destroy elements twice. This fix.....

6.1AI Score

0.0004EPSS

2024-04-04 10:15 AM
76
cve
cve

CVE-2024-26808

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain Remove netdevice from inet/ingress basechain in case NETDEV_UNREGISTER event is reported, otherwise a stale reference to netdevice remains in the...

6.2AI Score

0.0004EPSS

2024-04-04 10:15 AM
47
cve
cve

CVE-2024-26803

In the Linux kernel, the following vulnerability has been resolved: net: veth: clear GRO when clearing XDP even when down veth sets NETIF_F_GRO automatically when XDP is enabled, because both features use the same NAPI machinery. The logic to clear NETIF_F_GRO sits in veth_disable_xdp() which is...

6.4AI Score

0.0004EPSS

2024-04-04 09:15 AM
41
cve
cve

CVE-2024-26805

In the Linux kernel, the following vulnerability has been resolved: netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter syzbot reported the following uninit-value access issue [1]: netlink_to_full_skb() creates a new skb and puts the skb->data passed as a 1st arg of...

6AI Score

0.0004EPSS

2024-04-04 09:15 AM
53
cve
cve

CVE-2024-26806

In the Linux kernel, the following vulnerability has been resolved: spi: cadence-qspi: remove system-wide suspend helper calls from runtime PM hooks The ->runtime_suspend() and ->runtime_resume() callbacks are not expected to call spi_controller_suspend() and spi_controller_resume(). Remove c...

6.6AI Score

0.0004EPSS

2024-04-04 09:15 AM
29
cve
cve

CVE-2024-26804

In the Linux kernel, the following vulnerability has been resolved: net: ip_tunnel: prevent perpetual headroom growth syzkaller triggered following kasan splat: BUG: KASAN: use-after-free in __skb_flow_dissect+0x19d1/0x7a50 net/core/flow_dissector.c:1170 Read of size 1 at addr ffff88812fb4000e by.....

6.2AI Score

0.0004EPSS

2024-04-04 09:15 AM
50
cve
cve

CVE-2024-26800

In the Linux kernel, the following vulnerability has been resolved: tls: fix use-after-free on failed backlog decryption When the decrypt request goes to the backlog and crypto_aead_decrypt returns -EBUSY, tls_do_decryption will wait until all async decryptions have completed. If one of them...

6.7AI Score

0.0004EPSS

2024-04-04 09:15 AM
37
cve
cve

CVE-2024-26801

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Avoid potential use-after-free in hci_error_reset While handling the HCI_EV_HARDWARE_ERROR event, if the underlying BT controller is not responding, the GPIO reset mechanism would free the hci_dev and lead to a...

6.2AI Score

0.0004EPSS

2024-04-04 09:15 AM
55
cve
cve

CVE-2024-26807

In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi ->runtime_suspend() and ->runtime_resume() implementations start with: struct cqspi_st *cqspi = dev_get_drvdata(dev); struct spi_controller *host = dev_get_drvdata(dev); This obviously cannot be correct,....

7.3AI Score

0.0004EPSS

2024-04-04 09:15 AM
37
cve
cve

CVE-2024-26802

In the Linux kernel, the following vulnerability has been resolved: stmmac: Clear variable when destroying workqueue Currently when suspending driver and stopping workqueue it is checked whether workqueue is not NULL and if so, it is destroyed. Function destroy_workqueue() does drain queue and...

6.5AI Score

0.0004EPSS

2024-04-04 09:15 AM
37
cve
cve

CVE-2024-26796

In the Linux kernel, the following vulnerability has been resolved: drivers: perf: ctr_get_width function for legacy is not defined With parameters CONFIG_RISCV_PMU_LEGACY=y and CONFIG_RISCV_PMU_SBI=n linux kernel crashes when you try perf record: $ perf record ls [ 46.749286] Unable to handle...

6.6AI Score

0.0004EPSS

2024-04-04 09:15 AM
35
cve
cve

CVE-2024-26783

In the Linux kernel, the following vulnerability has been resolved: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index With numa balancing on, when a numa system is running where a numa node doesn't have its local memory so it has no managed zones, the following oops has been...

5.8AI Score

0.0004EPSS

2024-04-04 09:15 AM
35
cve
cve

CVE-2024-26784

In the Linux kernel, the following vulnerability has been resolved: pmdomain: arm: Fix NULL dereference on scmi_perf_domain removal On unloading of the scmi_perf_domain module got the below splat, when in the DT provided to the system under test the '#power-domain-cells' property was missing....

6.7AI Score

0.0004EPSS

2024-04-04 09:15 AM
33
cve
cve

CVE-2024-26792

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix double free of anonymous device after snapshot creation failure When creating a snapshot we may do a double free of an anonymous device in case there's an error committing the transaction. The second free may result in.....

6.2AI Score

0.0004EPSS

2024-04-04 09:15 AM
37
cve
cve

CVE-2024-26799

In the Linux kernel, the following vulnerability has been resolved: ASoC: qcom: Fix uninitialized pointer dmactl In the case where __lpass_get_dmactl_handle is called and the driver id dai_id is invalid the pointer dmactl is not being assigned a value, and dmactl contains a garbage value since it.....

6.6AI Score

0.0004EPSS

2024-04-04 09:15 AM
32
cve
cve

CVE-2024-26789

In the Linux kernel, the following vulnerability has been resolved: crypto: arm64/neonbs - fix out-of-bounds access on short input The bit-sliced implementation of AES-CTR operates on blocks of 128 bytes, and will fall back to the plain NEON version for tail blocks or inputs that are shorter than.....

6.9AI Score

0.0004EPSS

2024-04-04 09:15 AM
28
cve
cve

CVE-2024-26798

In the Linux kernel, the following vulnerability has been resolved: fbcon: always restore the old font data in fbcon_do_set_font() Commit a5a923038d70 (fbdev: fbcon: Properly revert changes when vc_resize() failed) started restoring old font data upon failure (of vc_resize()). But it performs so...

6.2AI Score

0.0004EPSS

2024-04-04 09:15 AM
35
cve
cve

CVE-2024-26790

In the Linux kernel, the following vulnerability has been resolved: dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read There is chip (ls1028a) errata: The SoC may hang on 16 byte unaligned read transactions by QDMA. Unaligned read transactions initiated by QDMA may stall in the NOC...

6.2AI Score

0.0004EPSS

2024-04-04 09:15 AM
39
cve
cve

CVE-2024-26794

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race between ordered extent completion and fiemap For fiemap we recently stopped locking the target extent range for the whole duration of the fiemap call, in order to avoid a deadlock in a scenario where the fiemap...

6.7AI Score

0.0004EPSS

2024-04-04 09:15 AM
35
cve
cve

CVE-2024-26785

In the Linux kernel, the following vulnerability has been resolved: iommufd: Fix protection fault in iommufd_test_syz_conv_iova Syzkaller reported the following bug: general protection fault, probably for non-canonical address 0xdffffc0000000038: 0000 [#1] SMP KASAN KASAN: null-ptr-deref in...

6.7AI Score

0.0004EPSS

2024-04-04 09:15 AM
30
Total number of security vulnerabilities20557