Lucene search

K

165 matches found

CVE
CVE
added 2021/06/04 2:15 a.m.307 views

CVE-2021-3489

The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee (...

7.8CVSS8.1AI score0.00089EPSS
CVE
CVE
added 2021/08/13 2:15 p.m.304 views

CVE-2021-3573

A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_...

6.9CVSS6.7AI score0.00026EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.304 views

CVE-2021-38204

drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.

6.8CVSS6.5AI score0.00064EPSS
CVE
CVE
added 2021/03/30 9:15 p.m.303 views

CVE-2021-29647

An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.

5.5CVSS6.2AI score0.00091EPSS
CVE
CVE
added 2021/03/20 10:15 p.m.301 views

CVE-2020-27170

An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory, aka CID-f232326f6966. This affe...

4.7CVSS6AI score0.00048EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.300 views

CVE-2021-3564

A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.

5.5CVSS6.2AI score0.00021EPSS
CVE
CVE
added 2021/10/20 7:15 a.m.299 views

CVE-2021-42739

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

6.7CVSS7.1AI score0.00022EPSS
CVE
CVE
added 2021/11/17 5:15 p.m.297 views

CVE-2021-43976

In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).

4.6CVSS6AI score0.00017EPSS
CVE
CVE
added 2021/04/22 6:15 p.m.294 views

CVE-2021-23133

A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the a...

7CVSS7.4AI score0.00024EPSS
CVE
CVE
added 2021/06/04 2:15 a.m.293 views

CVE-2021-3491

The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc//mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was...

8.8CVSS8.2AI score0.00008EPSS
CVE
CVE
added 2021/05/17 12:15 p.m.292 views

CVE-2021-3483

A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availa...

7.8CVSS7.7AI score0.00133EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.292 views

CVE-2021-38199

fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect connection-setup ordering, which allows operators of remote NFSv4 servers to cause a denial of service (hanging of mounts) by arranging for those servers to be unreachable during trunking detection.

6.5CVSS6.3AI score0.00314EPSS
CVE
CVE
added 2021/05/25 8:15 p.m.288 views

CVE-2020-25672

A memory leak vulnerability was found in Linux kernel in llcp_sock_connect

7.5CVSS7.3AI score0.01939EPSS
CVE
CVE
added 2021/11/04 7:15 p.m.282 views

CVE-2021-43389

An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.

5.5CVSS6.2AI score0.00008EPSS
CVE
CVE
added 2021/02/17 1:15 a.m.281 views

CVE-2021-26930

An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later proce...

7.8CVSS7.3AI score0.00115EPSS
CVE
CVE
added 2021/11/03 12:15 a.m.279 views

CVE-2020-27820

A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if "unbind" the driver).

4.7CVSS6.1AI score0.00014EPSS
CVE
CVE
added 2021/05/06 5:15 p.m.279 views

CVE-2021-31916

An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a sys...

6.7CVSS6.8AI score0.00024EPSS
CVE
CVE
added 2021/02/17 2:15 a.m.278 views

CVE-2021-26932

An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then l...

5.5CVSS6AI score0.00186EPSS
CVE
CVE
added 2021/09/27 11:15 a.m.277 views

CVE-2021-20317

A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running...

4.9CVSS5.7AI score0.00012EPSS
CVE
CVE
added 2021/07/07 1:15 a.m.277 views

CVE-2021-35039

kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a kernel module is signed, for loading via init_module, does not occur for a module.sig_enforce=1 command-line argument.

7.8CVSS7.1AI score0.00048EPSS
CVE
CVE
added 2021/03/15 5:15 a.m.276 views

CVE-2021-28375

An issue was discovered in the Linux kernel through 5.11.6. fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from sending kernel RPC messages, aka CID-20c40794eb85. This is a related issue to CVE-2019-2308.

7.8CVSS7.7AI score0.00108EPSS
CVE
CVE
added 2021/05/26 11:15 a.m.275 views

CVE-2020-25671

A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege escalations.

7.8CVSS7.6AI score0.00131EPSS
CVE
CVE
added 2021/05/26 9:15 p.m.270 views

CVE-2021-20177

A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.

4.4CVSS5.5AI score0.00042EPSS
CVE
CVE
added 2021/03/26 10:15 p.m.270 views

CVE-2021-29264

An issue was discovered in the Linux kernel through 5.11.10. drivers/net/ethernet/freescale/gianfar.c in the Freescale Gianfar Ethernet driver allows attackers to cause a system crash because a negative fragment size is calculated in situations involving an rx queue overrun when jumbo packets are u...

5.5CVSS6.2AI score0.00066EPSS
CVE
CVE
added 2021/02/17 2:15 a.m.267 views

CVE-2021-26931

An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn'...

5.5CVSS6.2AI score0.00158EPSS
CVE
CVE
added 2021/04/07 12:15 a.m.266 views

CVE-2020-36310

An issue was discovered in the Linux kernel before 5.8. arch/x86/kvm/svm/svm.c allows a set_memory_region_test infinite loop for certain nested page faults, aka CID-e72436bc3a52.

5.5CVSS6.2AI score0.00109EPSS
CVE
CVE
added 2021/11/17 5:15 p.m.265 views

CVE-2021-43975

In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.

6.7CVSS6.6AI score0.00018EPSS
CVE
CVE
added 2021/03/22 5:15 p.m.263 views

CVE-2021-28971

In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.

5.5CVSS6.5AI score0.00024EPSS
CVE
CVE
added 2021/05/26 1:15 p.m.260 views

CVE-2020-27815

A flaw was found in the JFS filesystem code in the Linux Kernel which allows a local attacker with the ability to set extended attributes to panic the system, causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as ...

7.8CVSS7.9AI score0.00182EPSS
CVE
CVE
added 2021/03/22 9:15 a.m.260 views

CVE-2021-28964

A race condition was discovered in get_old_root in fs/btrfs/ctree.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (BUG) because of a lack of locking on an extent buffer before a cloning operation, aka CID-dbcc7d57bffc.

4.7CVSS6.2AI score0.00067EPSS
CVE
CVE
added 2021/09/03 1:15 a.m.258 views

CVE-2021-40490

A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.

7CVSS7AI score0.00036EPSS
CVE
CVE
added 2021/04/07 12:15 a.m.257 views

CVE-2020-36312

An issue was discovered in the Linux kernel before 5.8.10. virt/kvm/kvm_main.c has a kvm_io_bus_unregister_dev memory leak upon a kmalloc failure, aka CID-f65886606c2d.

5.5CVSS6.1AI score0.00026EPSS
CVE
CVE
added 2021/05/26 11:15 a.m.255 views

CVE-2020-25670

A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.

7.8CVSS7.7AI score0.00044EPSS
CVE
CVE
added 2021/04/06 7:15 p.m.254 views

CVE-2021-28688

The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaki...

6.5CVSS7.5AI score0.00133EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.253 views

CVE-2021-38205

drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).

3.3CVSS5.2AI score0.00073EPSS
CVE
CVE
added 2021/10/05 12:15 a.m.251 views

CVE-2021-42008

The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.

7.8CVSS7.2AI score0.01088EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.250 views

CVE-2021-38198

arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.

5.5CVSS6.4AI score0.00026EPSS
CVE
CVE
added 2021/05/21 3:15 p.m.249 views

CVE-2021-31440

This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.11.15. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of e...

8.8CVSS7.4AI score0.01589EPSS
CVE
CVE
added 2021/03/22 5:15 p.m.248 views

CVE-2021-28972

In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_...

7.2CVSS7.3AI score0.00047EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.247 views

CVE-2020-36386

An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.

7.1CVSS6.6AI score0.0005EPSS
CVE
CVE
added 2021/08/02 5:15 a.m.247 views

CVE-2021-34556

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.

5.5CVSS5.9AI score0.00004EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.245 views

CVE-2021-38208

net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.

5.5CVSS5.5AI score0.0002EPSS
CVE
CVE
added 2021/03/26 10:15 p.m.244 views

CVE-2021-29265

An issue was discovered in the Linux kernel before 5.11.7. usbip_sockfd_store in drivers/usb/usbip/stub_dev.c allows attackers to cause a denial of service (GPF) because the stub-up sequence has race conditions during an update of the local and shared status, aka CID-9380afd6df70.

4.7CVSS5.7AI score0.00107EPSS
CVE
CVE
added 2021/08/02 4:15 a.m.240 views

CVE-2021-35477

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled val...

5.5CVSS5.9AI score0.00004EPSS
CVE
CVE
added 2021/01/07 6:15 p.m.239 views

CVE-2020-27835

A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.

4.9CVSS5.7AI score0.00087EPSS
CVE
CVE
added 2021/05/26 11:15 a.m.238 views

CVE-2020-25673

A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the system.

5.5CVSS6.1AI score0.00124EPSS
CVE
CVE
added 2021/08/07 6:15 p.m.238 views

CVE-2021-38166

In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.

7.8CVSS7.8AI score0.0008EPSS
CVE
CVE
added 2021/04/19 10:15 p.m.235 views

CVE-2021-3506

An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The h...

7.1CVSS6.7AI score0.00369EPSS
CVE
CVE
added 2021/12/25 2:15 a.m.235 views

CVE-2021-45486

In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.

3.5CVSS5.5AI score0.0001EPSS
CVE
CVE
added 2021/03/04 10:15 p.m.234 views

CVE-2020-25639

A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.

4.9CVSS5.5AI score0.00119EPSS
Total number of security vulnerabilities165