Lucene search

K
LinuxLinux Kernel

11047 matches found

CVE
CVE
added 2022/03/02 11:15 p.m.294 views

CVE-2021-3772

A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.

6.5CVSS6.8AI score0.00243EPSS
CVE
CVE
added 2018/07/26 6:29 p.m.293 views

CVE-2018-10879

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem image.

7.8CVSS7.4AI score0.00044EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.293 views

CVE-2019-19534

In the Linux kernel before 5.3.11, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver, aka CID-f7a1337f0d29.

2.4CVSS5.9AI score0.00079EPSS
CVE
CVE
added 2019/04/11 4:29 p.m.293 views

CVE-2019-3460

A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.

6.5CVSS7AI score0.00419EPSS
CVE
CVE
added 2023/05/09 10:15 p.m.293 views

CVE-2023-2156

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of servic...

7.5CVSS7.2AI score0.00435EPSS
CVE
CVE
added 2023/08/09 3:15 p.m.293 views

CVE-2023-4273

A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name...

6.7CVSS6.6AI score0.00059EPSS
CVE
CVE
added 2024/12/24 12:15 p.m.293 views

CVE-2024-53163

In the Linux kernel, the following vulnerability has been resolved: crypto: qat/qat_420xx - fix off by one in uof_get_name() This is called from uof_get_name_420xx() where "num_objs" is theARRAY_SIZE() of fw_objs[]. The > needs to be >= to prevent an out ofbounds access.

5.5CVSS6.5AI score0.00025EPSS
CVE
CVE
added 2018/05/10 1:29 p.m.292 views

CVE-2018-1130

Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.

5.5CVSS5.9AI score0.0003EPSS
CVE
CVE
added 2021/03/22 5:15 p.m.292 views

CVE-2021-28971

In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.

5.5CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2021/03/26 10:15 p.m.292 views

CVE-2021-29264

An issue was discovered in the Linux kernel through 5.11.10. drivers/net/ethernet/freescale/gianfar.c in the Freescale Gianfar Ethernet driver allows attackers to cause a system crash because a negative fragment size is calculated in situations involving an rx queue overrun when jumbo packets are u...

5.5CVSS6.2AI score0.00103EPSS
CVE
CVE
added 2022/03/02 11:15 p.m.292 views

CVE-2021-3715

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The...

7.8CVSS7.4AI score0.00055EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.292 views

CVE-2023-52817

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL In certain types of chips, such as VEGA20, reading the amdgpu_regs_smc file could result in an abnormal null pointer access when the smc_rreg pointer is NULL. ...

8.4CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2017/08/19 6:29 p.m.291 views

CVE-2017-10661

Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.

7.6CVSS7.2AI score0.30004EPSS
CVE
CVE
added 2017/02/18 9:59 p.m.291 views

CVE-2017-6074

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECV...

7.8CVSS7.3AI score0.17502EPSS
CVE
CVE
added 2017/12/05 9:29 a.m.291 views

CVE-2017-8824

The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.

7.8CVSS6.8AI score0.00768EPSS
CVE
CVE
added 2019/11/07 4:15 p.m.291 views

CVE-2019-18814

An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.

9.8CVSS8.8AI score0.00504EPSS
CVE
CVE
added 2020/10/22 9:15 p.m.291 views

CVE-2020-27673

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.

5.5CVSS6.2AI score0.00051EPSS
CVE
CVE
added 2022/02/11 6:15 a.m.291 views

CVE-2022-24958

drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.

7.8CVSS7.2AI score0.00048EPSS
CVE
CVE
added 2023/12/08 5:15 p.m.291 views

CVE-2023-6606

An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.

7.1CVSS7AI score0.00008EPSS
CVE
CVE
added 2009/01/07 7:30 p.m.290 views

CVE-2009-0065

Buffer overflow in net/sctp/sm_statefuns.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.28-git8 allows remote attackers to have an unknown impact via an FWD-TSN (aka FORWARD-TSN) chunk with a large stream ID.

10CVSS5.9AI score0.08936EPSS
CVE
CVE
added 2018/05/15 4:29 p.m.290 views

CVE-2018-1087

kernel KVM before versions kernel 4.16, kernel 4.16-rc7, kernel 4.17-rc1, kernel 4.17-rc2 and kernel 4.17-rc3 is vulnerable to a flaw in the way the Linux kernel's KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch o...

8CVSS6.3AI score0.0003EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.290 views

CVE-2019-15918

An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21.

7.8CVSS7.7AI score0.00109EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.290 views

CVE-2024-44935

In the Linux kernel, the following vulnerability has been resolved: sctp: Fix null-ptr-deref in reuseport_add_sock(). syzbot reported a null-ptr-deref while accessing sk2->sk_reuseport_cb inreuseport_add_sock(). [0] The repro first creates a listener with SO_REUSEPORT. Then, it createsanother li...

5.5CVSS6.8AI score0.0007EPSS
CVE
CVE
added 2019/08/19 10:15 p.m.289 views

CVE-2019-15216

An issue was discovered in the Linux kernel before 5.0.14. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/yurex.c driver.

4.9CVSS6AI score0.00043EPSS
CVE
CVE
added 2020/04/08 2:15 p.m.289 views

CVE-2019-20636

In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds writes via a crafted keycode table, as demonstrated by input_set_keycode, aka CID-cb222aed03d7.

7.2CVSS6.4AI score0.00112EPSS
CVE
CVE
added 2021/04/07 12:15 a.m.289 views

CVE-2020-36310

An issue was discovered in the Linux kernel before 5.8. arch/x86/kvm/svm/svm.c allows a set_memory_region_test infinite loop for certain nested page faults, aka CID-e72436bc3a52.

5.5CVSS6.2AI score0.00111EPSS
CVE
CVE
added 2021/02/17 2:15 a.m.289 views

CVE-2021-26931

An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn'...

5.5CVSS6.2AI score0.00147EPSS
CVE
CVE
added 2022/11/25 4:15 a.m.289 views

CVE-2022-45885

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.

7CVSS6.6AI score0.00012EPSS
CVE
CVE
added 2016/07/03 9:59 p.m.288 views

CVE-2016-4997

The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value...

7.8CVSS7.5AI score0.05222EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.288 views

CVE-2019-15924

An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_module in drivers/net/ethernet/intel/fm10k/fm10k_main.c has a NULL pointer dereference because there is no -ENOMEM upon an alloc_workqueue failure.

5.5CVSS6.4AI score0.00071EPSS
CVE
CVE
added 2019/12/25 4:15 a.m.288 views

CVE-2019-19966

In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655.

4.6CVSS6.1AI score0.00138EPSS
CVE
CVE
added 2022/09/02 5:15 a.m.288 views

CVE-2022-39189

An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.

7.8CVSS7.3AI score0.00015EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.288 views

CVE-2023-4208

A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. When u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when u...

7.8CVSS7.7AI score0.00022EPSS
CVE
CVE
added 2024/01/17 4:15 p.m.288 views

CVE-2024-0641

A denial of service vulnerability was found in tipc_crypto_key_revoke in net/tipc/crypto.c in the Linux kernel’s TIPC subsystem. This flaw allows guests with local user privileges to trigger a deadlock and potentially crash the system.

5.5CVSS4.9AI score0.00011EPSS
CVE
CVE
added 2018/07/30 4:29 p.m.287 views

CVE-2018-10883

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.

5.5CVSS6.1AI score0.00077EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.287 views

CVE-2019-19074

A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-728c1e2a05e4.

7.8CVSS7.8AI score0.00574EPSS
CVE
CVE
added 2022/06/09 3:15 p.m.287 views

CVE-2022-1998

A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.4AI score0.00036EPSS
CVE
CVE
added 2022/10/17 12:15 p.m.287 views

CVE-2022-3545

A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply ...

7.8CVSS6.8AI score0.00023EPSS
CVE
CVE
added 2022/11/04 7:15 p.m.287 views

CVE-2022-43945

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send b...

7.5CVSS8AI score0.00652EPSS
CVE
CVE
added 2014/03/24 4:40 p.m.286 views

CVE-2014-2523

net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet...

10CVSS7.2AI score0.03555EPSS
CVE
CVE
added 2019/08/19 10:15 p.m.286 views

CVE-2019-15218

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/siano/smsusb.c driver.

4.9CVSS6.1AI score0.00099EPSS
CVE
CVE
added 2020/05/04 12:15 p.m.286 views

CVE-2020-12114

A pivot_root race condition in fs/namespace.c in the Linux kernel 4.4.x before 4.4.221, 4.9.x before 4.9.221, 4.14.x before 4.14.178, 4.19.x before 4.19.119, and 5.x before 5.3 allows local users to cause a denial of service (panic) by corrupting a mountpoint reference counter.

4.7CVSS5.5AI score0.00043EPSS
CVE
CVE
added 2021/09/27 11:15 a.m.286 views

CVE-2021-20317

A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running...

4.9CVSS5.7AI score0.00018EPSS
CVE
CVE
added 2023/10/15 1:15 a.m.286 views

CVE-2023-45871

An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.

7.5CVSS8.4AI score0.00023EPSS
CVE
CVE
added 2024/02/22 5:15 p.m.286 views

CVE-2023-52447

In the Linux kernel, the following vulnerability has been resolved: bpf: Defer the free of inner map when necessary When updating or deleting an inner map in map array or map htab, the mapmay still be accessed by non-sleepable program or sleepable program.However bpf_map_fd_put_ptr() decreases the ...

6.7CVSS7.2AI score0.00013EPSS
CVE
CVE
added 2024/12/04 3:15 p.m.286 views

CVE-2024-53130

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix null-ptr-deref in block_dirty_buffer tracepoint When using the "block:block_dirty_buffer" tracepoint, mark_buffer_dirty()may cause a NULL pointer dereference, or a general protection fault whenKASAN is enabled. This hap...

5.5CVSS6.5AI score0.00045EPSS
CVE
CVE
added 2018/10/30 6:29 p.m.285 views

CVE-2018-18281

Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical...

7.8CVSS6.1AI score0.00403EPSS
CVE
CVE
added 2020/06/03 12:15 a.m.285 views

CVE-2019-20810

go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586.

5.5CVSS5.8AI score0.00075EPSS
CVE
CVE
added 2022/12/22 10:15 p.m.285 views

CVE-2022-4662

A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.

5.5CVSS5.8AI score0.00014EPSS
CVE
CVE
added 2019/09/11 4:15 p.m.284 views

CVE-2019-16233

drivers/scsi/qla2xxx/qla_os.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

4.7CVSS6.2AI score0.00096EPSS
Total number of security vulnerabilities11047