Lucene search

K

Linux Kernel Organization, Inc. Security Vulnerabilities

nessus
nessus

Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5557-1)

The remote Ubuntu 16.04 ESM host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5557-1 advisory. It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table...

7.8CVSS

7.5AI Score

0.01EPSS

2022-08-10 12:00 AM
21
nessus
nessus

Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1)

The remote Ubuntu 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5560-1 advisory. A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local...

7.8CVSS

8.6AI Score

0.01EPSS

2022-08-10 12:00 AM
31
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2019-65)

The openSUSE Leap 15.0 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : CVE-2018-19407: The vcpu_scan_ioapic function in arch/x86/kvm/x86.c allowed local users to cause a denial of service (NULL pointer dereference and BUG) via ...

8CVSS

8.4AI Score

0.006EPSS

2019-01-22 12:00 AM
35
osv
osv

CVE-2022-2652

Depending on the way the format strings in the card label are crafted it's possible to leak kernel stack memory. There is also the possibility for DoS due to the v4l2loopback kernel module crashing when providing the card label on request (reproduce e.g. with many %s modifiers in a...

6CVSS

6.5AI Score

0.0005EPSS

2022-08-04 10:15 AM
1
nessus
nessus

Oracle Linux 8 : kernel (ELSA-2024-3138)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3138 advisory. - x86/sev: Harden #VC instruction emulation somewhat (Vitaly Kuznetsov) [RHEL-30040] {CVE-2024-25743 CVE-2024-25742} - mm/sparsemem: fix race in...

9.8CVSS

8.8AI Score

EPSS

2024-05-28 12:00 AM
6
nessus
nessus

Amazon Linux 2 : kernel (ALAS-2022-1903)

The version of kernel installed on the remote host is prior to 4.14.301-224.520. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1903 advisory. 2024-06-06: CVE-2023-26607 was added to this advisory. A vulnerability was found in Linux Kernel. It has been...

8.8CVSS

7.8AI Score

0.001EPSS

2022-12-13 12:00 AM
19
nessus
nessus

Amazon Linux 2 : kernel (ALAS-2022-1838)

The version of kernel installed on the remote host is prior to 4.14.291-218.527. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1838 advisory. 2024-06-06: CVE-2022-20566 was added to this advisory. 2024-04-11: CVE-2023-1095 was added to this advisory. A...

7.8CVSS

8.4AI Score

EPSS

2022-09-15 12:00 AM
279
ubuntucve
ubuntucve

CVE-2022-48719

In the Linux kernel, the following vulnerability has been resolved: net, neigh: Do not trigger immediate probes on NUD_FAILED from neigh_managed_work syzkaller was able to trigger a deadlock for NTF_MANAGED entries [0]: kworker/0:16/14617 is trying to acquire lock: ffffffff8d4dd370...

7AI Score

0.0004EPSS

2024-06-20 12:00 AM
debiancve
debiancve

CVE-2024-39465

In the Linux kernel, the following vulnerability has been resolved: media: mgb4: Fix double debugfs remove Fixes an error where debugfs_remove_recursive() is called first on a parent directory and then again on a child which causes a kernel panic. [hverkuil: added Fixes/Cc...

6.6AI Score

0.0004EPSS

2024-06-25 03:15 PM
2
nessus
nessus

RHEL 9 : kernel (RHSA-2024:3619)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3619 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: ipv6: sr: fix possible...

7.9AI Score

0.0004EPSS

2024-06-05 12:00 AM
2
nessus
nessus

Amazon Linux 2 : kernel (ALAS-2023-2328)

The version of kernel installed on the remote host is prior to 4.14.327-246.539. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2023-2328 advisory. 2024-06-06: CVE-2023-52567 was added to this advisory. 2024-04-11: CVE-2023-42754 was added to this advisory. A...

5.5CVSS

8AI Score

0.001EPSS

2023-11-02 12:00 AM
14
nessus
nessus

Amazon Linux 2 : kernel (ALAS-2022-1852)

The version of kernel installed on the remote host is prior to 4.14.294-220.533. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1852 advisory. 2024-06-06: CVE-2022-48687 was added to this advisory. 2023-10-12: CVE-2023-2860 was added to this advisory. An...

7.8CVSS

7.9AI Score

0.009EPSS

2022-10-10 12:00 AM
11
nessus
nessus

RHEL 9 : kernel (RHSA-2024:1881)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1881 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Marvin vulnerability...

7.8CVSS

7.3AI Score

0.001EPSS

2024-04-18 12:00 AM
5
nessus
nessus

RHEL 7 : kernel (RHSA-2021:0526)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:0526 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: umask not applied on...

7.1CVSS

8AI Score

0.0005EPSS

2021-02-16 12:00 AM
39
nessus
nessus

RHEL 7 : kernel (RHSA-2020:3598)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:3598 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: kernel: DAX hugepages not...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-01 12:00 AM
131
nessus
nessus

RHEL 7 : kernel (RHSA-2020:2214)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2214 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: double free may be caused...

7.8CVSS

7.8AI Score

0.01EPSS

2020-05-20 12:00 AM
15
nessus
nessus

RHEL 7 : kernel (RHSA-2020:1460)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1460 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * hardware: bluetooth: BR/EDR encryption key...

8.1CVSS

8.8AI Score

0.001EPSS

2020-04-14 12:00 AM
29
nvd
nvd

CVE-2024-33619

In the Linux kernel, the following vulnerability has been resolved: efi: libstub: only free priv.runtime_map when allocated priv.runtime_map is only allocated when efi_novamap is not set. Otherwise, it is an uninitialized value. In the error path, it is freed unconditionally. Avoid passing an...

0.0004EPSS

2024-06-21 11:15 AM
2
debiancve
debiancve

CVE-2022-48763

In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Forcibly leave nested virt when SMM state is toggled Forcibly leave nested virtualization operation if userspace toggles SMM state via KVM_SET_VCPU_EVENTS or KVM_SYNC_X86_EVENTS. If userspace forces the vCPU out of...

6.4AI Score

0.0004EPSS

2024-06-20 12:15 PM
osv
osv

CVE-2023-28841

Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (dockerd), which is developed as moby/moby is commonly referred to as Docker. Swarm Mode, which...

8.7CVSS

7AI Score

0.003EPSS

2023-04-04 10:15 PM
7
redhat
redhat

(RHSA-2024:2006) Important: kernel security and bug fix update

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192) kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459) kernel: tun: bugs for oversize...

7AI Score

0.001EPSS

2024-04-23 04:20 PM
22
nessus
nessus

Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-030-01)

New kernel packages are available for Slackware 14.2 to fix security...

8CVSS

8AI Score

0.01EPSS

2019-01-31 12:00 AM
68
ubuntucve
ubuntucve

CVE-2024-36478

In the Linux kernel, the following vulnerability has been resolved: null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' Writing 'power' and 'submit_queues' concurrently will trigger kernel panic: Test script: modprobe null_blk nr_devices=0 mkdir -p...

6.9AI Score

0.0004EPSS

2024-06-25 12:00 AM
nessus
nessus

openSUSE Security Update : the Linux Kernel (openSUSE-2019-140)

The openSUSE Leap 42.3 Linux kernel was updated to 4.4.172 to receive various security and bugfixes. The following security bugs were fixed : CVE-2019-3459,CVE-2019-3460: Two remote information leak vulnerabilities in the Bluetooth stack were fixed that could potentially leak kernel...

8CVSS

8.3AI Score

0.003EPSS

2019-02-07 12:00 AM
112
nessus
nessus

Ubuntu 18.04 LTS : Linux kernel regression (USN-3871-2)

The remote Ubuntu 18.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-3871-2 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

8.8CVSS

7AI Score

0.001EPSS

2019-02-05 12:00 AM
120
nessus
nessus

RHEL 8 : kernel (RHSA-2024:3529)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3529 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: nf_tables: use-after-free...

7.8CVSS

7.5AI Score

0.002EPSS

2024-06-03 12:00 AM
nessus
nessus

RHEL 9 : kernel (RHSA-2024:2627)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2627 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * CVE-2024-25743 hw: amd:...

6.7AI Score

EPSS

2024-05-01 12:00 AM
7
nessus
nessus

RHEL 7 : kernel (RHSA-2024:1747)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:1747 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/sched: fix use-after-free in...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-04-10 12:00 AM
5
nessus
nessus

RHEL 8 : kernel (RHSA-2021:0558)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:0558 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: locking issue in...

7.8CVSS

8.7AI Score

0.003EPSS

2021-02-16 12:00 AM
41
nessus
nessus

RHEL 7 : kernel (RHSA-2020:3226)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3226 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: kernel: DAX hugepages not...

8.2CVSS

8.3AI Score

0.002EPSS

2020-07-30 12:00 AM
121
nessus
nessus

RHEL 7 : kernel (RHSA-2020:2831)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2831 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Kernel: vfio: access to disabled MMIO...

5.5CVSS

7.1AI Score

0.001EPSS

2020-07-07 12:00 AM
36
nessus
nessus

RHEL 8 : kernel (RHSA-2020:2102)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2102 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Kernel: NetLabel: null pointer...

7CVSS

8AI Score

0.008EPSS

2020-05-12 12:00 AM
28
nessus
nessus

RHEL 6 : kernel (RHSA-2020:2103)

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2103 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Kernel: NetLabel: null pointer dereference...

5.9CVSS

7.1AI Score

0.008EPSS

2020-05-12 12:00 AM
36
nessus
nessus

RHEL 7 : kernel (RHSA-2020:1266)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1266 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: heap overflow in...

7.8CVSS

9.1AI Score

0.0004EPSS

2020-04-01 12:00 AM
30
ubuntucve
ubuntucve

CVE-2024-38539

In the Linux kernel, the following vulnerability has been resolved: RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw When running blktests nvme/rdma, the following kmemleak issue will appear. kmemleak: Kernel memory leak detector initialized (mempool available:36041).....

7AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
nessus
nessus

RHEL 7 : kernel (RHSA-2024:2004)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2004 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * kernel: use after free in...

9.8CVSS

8.1AI Score

0.001EPSS

2024-04-24 12:00 AM
44
nessus
nessus

RHEL 9 : kernel (RHSA-2024:1532)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1532 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: CIFS Filesystem...

7.4CVSS

7.7AI Score

0.0004EPSS

2024-03-27 12:00 AM
10
nessus
nessus

RHEL 7 : kernel (RHSA-2021:2734)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:2734 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: size_t-to-int conversion...

7.8CVSS

8.5AI Score

0.002EPSS

2021-07-21 12:00 AM
41
nessus
nessus

RHEL 7 : kernel (RHSA-2021:2355)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:2355 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Integer overflow in...

7.8CVSS

8.4AI Score

0.003EPSS

2021-06-09 12:00 AM
33
nessus
nessus

RHEL 8 : kernel (RHSA-2021:1578)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:1578 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Integer overflow in...

7.8CVSS

9.1AI Score

0.002EPSS

2021-05-19 12:00 AM
33
nessus
nessus

RHEL 8 : kernel (RHSA-2020:4431)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4431 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use after free in the...

8.2CVSS

9AI Score

0.003EPSS

2020-11-04 12:00 AM
33
nessus
nessus

RHEL 8 : kernel (RHSA-2020:4287)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4287 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net: bluetooth: type...

8.8CVSS

7.9AI Score

0.003EPSS

2020-10-20 12:00 AM
23
nessus
nessus

RHEL 8 : kernel (RHSA-2020:1372)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1372 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: powerpc: local user can...

6.8CVSS

8.3AI Score

0.002EPSS

2020-08-07 12:00 AM
28
nessus
nessus

RHEL 8 : kernel (RHSA-2020:3010)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3010 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in...

7.8CVSS

8AI Score

0.002EPSS

2020-07-21 12:00 AM
21
nessus
nessus

RHEL 7 : kernel (RHSA-2020:2832)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2832 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: buffer overflow in...

7.8CVSS

8AI Score

0.002EPSS

2020-07-07 12:00 AM
16
nessus
nessus

RHEL 7 : kernel (RHSA-2020:2082)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2082 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: double free may be caused...

7.8CVSS

7.9AI Score

0.01EPSS

2020-05-12 12:00 AM
55
nessus
nessus

RHEL 8 : kernel (RHSA-2024:3528)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3528 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: NULL pointer dereference...

7.8CVSS

8.2AI Score

0.002EPSS

2024-06-03 12:00 AM
1
nessus
nessus

RHEL 7 : kernel (RHSA-2024:0980)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0980 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in...

8.8CVSS

8.9AI Score

0.001EPSS

2024-02-27 12:00 AM
18
nessus
nessus

RHEL 7 : kernel (RHSA-2021:2164)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:2164 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Integer overflow in...

7.8CVSS

8.5AI Score

0.003EPSS

2021-06-01 12:00 AM
27
nessus
nessus

RHEL 7 : kernel (RHSA-2020:3220)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3220 advisory. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: kernel: DAX hugepages not...

8.2CVSS

8.4AI Score

0.002EPSS

2020-07-30 12:00 AM
86
Total number of security vulnerabilities414225