Lucene search

K
LinuxLinux Kernel

11102 matches found

CVE
CVE
added 2004/04/15 4:0 a.m.49 views

CVE-2003-1040

kmod in the Linux kernel does not set its uid, suid, gid, or sgid to 0, which allows local users to cause a denial of service (crash) by sending certain signals to kmod.

2.1CVSS6AI score0.00078EPSS
CVE
CVE
added 2004/12/06 5:0 a.m.49 views

CVE-2004-0626

The tcp_find_option function of the netfilter subsystem in Linux kernel 2.6, when using iptables and TCP options rules, allows remote attackers to cause a denial of service (CPU consumption by infinite loop) via a large option length that produces a negative integer after a casting operation to the...

5CVSS6.2AI score0.01738EPSS
CVE
CVE
added 2006/05/31 10:0 a.m.49 views

CVE-2004-0997

Unspecified vulnerability in the ptrace MIPS assembly code in Linux kernel 2.4 before 2.4.17 allows local users to gain privileges via unknown vectors.

4.6CVSS6.1AI score0.00067EPSS
CVE
CVE
added 2004/12/31 5:0 a.m.49 views

CVE-2004-1144

Unknown vulnerability in the 32bit emulation code in Linux 2.4 on AMD64 systems allows local users to gain privileges.

7.2CVSS6.4AI score0.00049EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.49 views

CVE-2005-0137

Linux kernel 2.6 on Itanium (ia64) architectures allows local users to cause a denial of service via a "missing Itanium syscall table entry."

2.1CVSS5.9AI score0.00063EPSS
CVE
CVE
added 2005/03/07 5:0 a.m.49 views

CVE-2005-0180

Multiple integer signedness errors in the sg_scsi_ioctl function in scsi_ioctl.c for Linux 2.6.x allow local users to read or modify kernel memory via negative integers in arguments to the scsi ioctl, which bypass a maximum length check before calling the copy_from_user and copy_to_user functions.

3.6CVSS7.3AI score0.00086EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.49 views

CVE-2005-1369

The (1) it87 and (2) via686a drivers in I2C for Linux 2.6.x before 2.6.11.8, and 2.6.12 before 2.6.12-rc2, create the sysfs "alarms" file with write permissions, which allows local users to cause a denial of service (CPU consumption) by attempting to write to the file, which does not have an associ...

2.1CVSS5.3AI score0.00049EPSS
CVE
CVE
added 2005/08/17 4:0 a.m.49 views

CVE-2005-2617

The syscall32_setup_pages function in syscall32.c for Linux kernel 2.6.12 and later, on the 64-bit x86 platform, does not check the return value of the insert_vm_struct function, which allows local users to trigger a memory leak via a 32-bit application with crafted ELF headers.

3.6CVSS6.1AI score0.00059EPSS
CVE
CVE
added 2005/11/25 9:3 p.m.49 views

CVE-2005-3809

The nfattr_to_tcp function in ip_conntrack_proto_tcp.c in ctnetlink in Linux kernel 2.6.14 up to 2.6.14.3 allows attackers to cause a denial of service (kernel oops) via an update message without private protocol information, which triggers a null dereference.

7.8CVSS6.4AI score0.00492EPSS
CVE
CVE
added 2006/01/23 10:3 p.m.49 views

CVE-2006-0037

ip_nat_pptp in the PPTP NAT helper (netfilter/ip_nat_helper_pptp.c) in Linux kernel 2.6.14, and other versions, allows local users to cause a denial of service (memory corruption or crash) via a crafted outbound packet that causes an incorrect offset to be calculated from pointer arithmetic when no...

4.9CVSS6.3AI score0.00058EPSS
CVE
CVE
added 2006/05/12 1:2 a.m.49 views

CVE-2006-1859

Memory leak in __setlease in fs/locks.c in Linux kernel before 2.6.16.16 allows attackers to cause a denial of service (memory consumption) via unspecified actions related to an "uninitialised return value," aka "slab leak."

2.1CVSS7.2AI score0.00074EPSS
CVE
CVE
added 2006/08/15 10:4 p.m.49 views

CVE-2006-2446

Race condition between the kfree_skb and __skb_unlink functions in the socket buffer handling in Linux kernel 2.6.9, and possibly other versions, allows remote attackers to cause a denial of service (crash), as demonstrated using the TCP stress tests from the LTP test suite.

5.4CVSS7.3AI score0.01942EPSS
CVE
CVE
added 2019/11/07 10:15 p.m.49 views

CVE-2007-3732

In Linux 2.6 before 2.6.23, the TRACE_IRQS_ON function in iret_exc calls a C function without ensuring that the segments are set properly. The kernel's %fs needs to be restored before the call in TRACE_IRQS_ON and before enabling interrupts, so that "current" references work. Without this, "current...

5.5CVSS5.3AI score0.00164EPSS
CVE
CVE
added 2007/11/15 8:46 p.m.49 views

CVE-2007-5501

The tcp_sacktag_write_queue function in net/ipv4/tcp_input.c in Linux kernel 2.6.21 through 2.6.23.7, and 2.6.24-rc through 2.6.24-rc2, allows remote attackers to cause a denial of service (crash) via crafted ACK responses that trigger a NULL pointer dereference.

7.8CVSS6AI score0.06635EPSS
CVE
CVE
added 2009/05/05 8:30 p.m.49 views

CVE-2009-1527

Race condition in the ptrace_attach function in kernel/ptrace.c in the Linux kernel before 2.6.30-rc4 allows local users to gain privileges via a PTRACE_ATTACH ptrace call during an exec system call that is launching a setuid application, related to locking an incorrect cred_exec_mutex object.

6.9CVSS6.5AI score0.00061EPSS
CVE
CVE
added 2009/09/22 10:30 a.m.49 views

CVE-2009-3288

The sg_build_indirect function in drivers/scsi/sg.c in Linux kernel 2.6.28-rc1 through 2.6.31-rc8 uses an incorrect variable when accessing an array, which allows local users to cause a denial of service (kernel OOPS and NULL pointer dereference), as demonstrated by using xcdroast to duplicate a CD...

4.9CVSS7.1AI score0.00075EPSS
CVE
CVE
added 2019/11/07 5:15 p.m.49 views

CVE-2010-2243

A vulnerability exists in kernel/time/clocksource.c in the Linux kernel before 2.6.34 where on non-GENERIC_TIME systems (GENERIC_TIME=n), accessing /sys/devices/system/clocksource/clocksource0/current_clocksource results in an OOPS.

7.8CVSS7.3AI score0.00788EPSS
CVE
CVE
added 2017/02/06 6:59 a.m.49 views

CVE-2010-5328

include/linux/init_task.h in the Linux kernel before 2.6.35 does not prevent signals with a process group ID of zero from reaching the swapper process, which allows local users to cause a denial of service (system crash) by leveraging access to this process group.

5.5CVSS5.1AI score0.00078EPSS
CVE
CVE
added 2012/05/17 11:0 a.m.49 views

CVE-2011-4112

The net subsystem in the Linux kernel before 3.1 does not properly restrict use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability to access /proc/net/pktgen/pgctrl, and then using the pktgen package in conjunctio...

5.5CVSS5.2AI score0.00062EPSS
CVE
CVE
added 2013/07/29 1:59 p.m.49 views

CVE-2013-4129

The bridge multicast implementation in the Linux kernel through 3.10.3 does not check whether a certain timer is armed before modifying the timeout value of that timer, which allows local users to cause a denial of service (BUG and system crash) via vectors involving the shutdown of a KVM virtual m...

4.7CVSS6.2AI score0.00046EPSS
CVE
CVE
added 2016/11/25 4:59 p.m.49 views

CVE-2016-6749

An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderat...

5.5CVSS5.1AI score0.00072EPSS
CVE
CVE
added 2017/01/12 3:59 p.m.49 views

CVE-2016-6789

An elevation of privilege vulnerability in the NVIDIA libomx library (libnvomx) could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which ...

9.3CVSS7.3AI score0.00158EPSS
CVE
CVE
added 2017/05/02 9:59 p.m.49 views

CVE-2017-0331

An elevation of privilege vulnerability in the NVIDIA video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the o...

9.3CVSS7.2AI score0.00065EPSS
CVE
CVE
added 2017/02/08 3:59 p.m.49 views

CVE-2017-0429

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ope...

9.3CVSS7.2AI score0.00135EPSS
CVE
CVE
added 2017/02/08 3:59 p.m.49 views

CVE-2017-0449

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platfor...

7.6CVSS6.7AI score0.00137EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.49 views

CVE-2017-0454

An elevation of privilege vulnerability in the Qualcomm audio driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7.6CVSS6.9AI score0.00254EPSS
CVE
CVE
added 2017/05/12 3:29 p.m.49 views

CVE-2017-0465

An elevation of privilege vulnerability in the Qualcomm ADSPRPC driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3...

7.6CVSS6.6AI score0.00052EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.49 views

CVE-2017-0564

An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the ...

9.3CVSS7.3AI score0.02704EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.49 views

CVE-2017-0573

An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.1...

7.6CVSS6.9AI score0.00254EPSS
CVE
CVE
added 2017/04/23 5:59 a.m.49 views

CVE-2017-8070

drivers/net/usb/catc.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page...

7.8CVSS7.7AI score0.00046EPSS
CVE
CVE
added 2019/06/14 2:29 a.m.49 views

CVE-2019-12818

An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llc...

7.5CVSS7.7AI score0.05643EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.49 views

CVE-2021-47279

In the Linux kernel, the following vulnerability has been resolved: usb: misc: brcmstb-usb-pinmap: check return value after calling platform_get_resource() It will cause null-ptr-deref if platform_get_resource() returns NULL,we need check the return value.

5.5CVSS6.7AI score0.00041EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.49 views

CVE-2022-48750

In the Linux kernel, the following vulnerability has been resolved: hwmon: (nct6775) Fix crash in clear_caseopen Paweł Marciniak reports the following crash, observed when clearingthe chassis intrusion alarm. BUG: kernel NULL pointer dereference, address: 0000000000000028PGD 0 P4D 0Oops: 0000 [#1] ...

5.5CVSS5.1AI score0.00023EPSS
CVE
CVE
added 2024/06/20 12:15 p.m.49 views

CVE-2022-48762

In the Linux kernel, the following vulnerability has been resolved: arm64: extable: fix load_unaligned_zeropad() reg indices In ex_handler_load_unaligned_zeropad() we erroneously extract the data andaddr register indices from ex->type rather than ex->data. As ex->type willcontain EX_TYPE_L...

6.2CVSS6AI score0.00047EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.49 views

CVE-2022-49423

In the Linux kernel, the following vulnerability has been resolved: rtla: Avoid record NULL pointer dereference Fix the following null/deref_null.cocci errors:./tools/tracing/rtla/src/osnoise_hist.c:870:31-36: ERROR: record is NULL but dereferenced../tools/tracing/rtla/src/osnoise_top.c:650:31-36: ...

5.3AI score0.00037EPSS
CVE
CVE
added 2025/02/26 7:1 a.m.49 views

CVE-2022-49500

In the Linux kernel, the following vulnerability has been resolved: wl1251: dynamically allocate memory used for DMA With introduction of vmap'ed stacks, stack parameters can nolonger be used for DMA and now leads to kernel panic. It happens at several places for the wl1251 (e.g. whenaccessed throu...

5.3AI score0.00037EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.49 views

CVE-2022-49831

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: initialize device's zone info for seeding When performing seeding on a zoned filesystem it is necessary toinitialize each zoned device's btrfs_zoned_device_info structure,otherwise mounting the filesystem will cause a...

6.6AI score0.00032EPSS
CVE
CVE
added 2025/05/01 3:16 p.m.49 views

CVE-2022-49877

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues When running test_sockmap selftests, the following warning appears: WARNING: CPU: 2 PID: 197 at net/core/stream.c:205 sk_stream_kill_queues+0xd3/0xf0Cal...

6.4AI score0.00035EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-49943

In the Linux kernel, the following vulnerability has been resolved: USB: gadget: Fix obscure lockdep violation for udc_mutex A recent commit expanding the scope of the udc_lock mutex in thegadget core managed to cause an obscure and slightly bizarre lockdepviolation. In abbreviated form: ==========...

6.6AI score0.00027EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-50000

In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable: fix stuck flows on cleanup due to pending work To clear the flow table on flow table free, the following sequencenormally happens in order: gc_step work is stopped to disable any further stats/del requests. Al...

6.5AI score0.00025EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-50027

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE There is no corresponding free routine if lpfc_sli4_issue_wqe fails toissue the CMF WQE in lpfc_issue_cmf_sync_wqe. If ret_val is non-zero, then free the iocbq requ...

6.5AI score0.00025EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-50037

In the Linux kernel, the following vulnerability has been resolved: drm/i915/ttm: don't leak the ccs state The kernel only manages the ccs state with lmem-only objects, howeverthe kernel should still take care not to leak the CCS state from theprevious user. (cherry picked from commit 353819d85f87b...

6.3AI score0.00027EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-50055

In the Linux kernel, the following vulnerability has been resolved: iavf: Fix adminq error handling iavf_alloc_asq_bufs/iavf_alloc_arq_bufs allocates with dma_alloc_coherentmemory for VF mailbox.Free DMA regions for both ASQ and ARQ in case error happens duringconfiguration of ASQ/ARQ registers.Wit...

6.5AI score0.00027EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-50076

In the Linux kernel, the following vulnerability has been resolved: cifs: Fix memory leak on the deferred close xfstests on smb21 report kmemleak as below: unreferenced object 0xffff8881767d6200 (size 64):comm "xfs_io", pid 1284, jiffies 4294777434 (age 20.789s)hex dump (first 32 bytes):80 5a d0 11...

6.5AI score0.00025EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-50085

In the Linux kernel, the following vulnerability has been resolved: dm raid: fix address sanitizer warning in raid_resume There is a KASAN warning in raid_resume when running the lvm testlvconvert-raid.sh. The reason for the warning is that mddev->raid_disksis greater than rs->raid_disks, so ...

6.5AI score0.00036EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-50139

In the Linux kernel, the following vulnerability has been resolved: usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc() We should call of_node_put() for the reference returned byof_get_child_by_name() which has increased the refcount.

6.5AI score0.00027EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-50149

In the Linux kernel, the following vulnerability has been resolved: driver core: fix potential deadlock in __driver_attach In __driver_attach function, There are also AA deadlock problem,like the commit b232b02bf3c2 ("driver core: fix deadlock in__device_attach"). stack like commit b232b02bf3c2 ("d...

6.8AI score0.00036EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-50191

In the Linux kernel, the following vulnerability has been resolved: regulator: of: Fix refcount leak bug in of_get_regulation_constraints() We should call the of_node_put() for the reference returned byof_get_child_by_name() which has increased the refcount.

6.5AI score0.00036EPSS
CVE
CVE
added 2025/06/18 11:15 a.m.49 views

CVE-2022-50220

In the Linux kernel, the following vulnerability has been resolved: usbnet: Fix linkwatch use-after-free on disconnect usbnet uses the work usbnet_deferred_kevent() to perform tasks which maysleep. On disconnect, completion of the work was originally awaited in->ndo_stop(). But in 2003, that was...

6.5AI score0.00049EPSS
CVE
CVE
added 2023/06/06 1:15 p.m.49 views

CVE-2023-20715

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796900; Issue ID: ALPS07796900.

6.7CVSS6.7AI score0.00011EPSS
Total number of security vulnerabilities11102