Lucene search

K
LinuxLinux Kernel

11047 matches found

CVE
CVE
added 2023/03/23 3:15 p.m.213 views

CVE-2023-28772

An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.

6.7CVSS6.5AI score0.00148EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.213 views

CVE-2023-52815

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/vkms: fix a possible null pointer dereference In amdgpu_vkms_conn_get_modes(), the return value of drm_cvt_mode()is assigned to mode, which will lead to a NULL pointer dereferenceon failure of drm_cvt_mode(). Add a check...

5.5CVSS7AI score0.00022EPSS
CVE
CVE
added 2024/01/12 12:15 a.m.213 views

CVE-2024-0443

A flaw was found in the blkgs destruction path in block/blk-cgroup.c in the Linux kernel, leading to a cgroup blkio memory leakage problem. When a cgroup is being destroyed, cgroup_rstat_flush() is only called at css_release_work_fn(), which is called when the blkcg reference count reaches 0. This ...

5.5CVSS5AI score0.00008EPSS
CVE
CVE
added 2016/12/28 7:59 a.m.212 views

CVE-2016-9793

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADM...

7.8CVSS7.9AI score0.0218EPSS
CVE
CVE
added 2018/07/30 3:29 p.m.212 views

CVE-2017-7518

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to poten...

7.8CVSS7.3AI score0.0009EPSS
CVE
CVE
added 2019/12/15 11:15 p.m.212 views

CVE-2019-19807

In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after-free caused by erroneous code refactoring, aka CID-e7af6307a8a5. This is related to snd_timer_open and snd_timer_close_locked. The timeri variable was originally intended to be for a newly created timer instance, but was used for...

7.8CVSS8.1AI score0.00085EPSS
CVE
CVE
added 2021/02/10 8:15 p.m.212 views

CVE-2020-16120

Overlayfs did not properly perform permission checking when copying up files in an overlayfs and could be exploited from within a user namespace, if, for example, unprivileged user namespaces were allowed. It was possible to have a file not readable by an unprivileged user to be copied to a mountpo...

5.1CVSS5.8AI score0.00041EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.212 views

CVE-2022-1263

A NULL pointer dereference issue was found in KVM when releasing a vCPU with dirty ring support enabled. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.

5.5CVSS5.6AI score0.00047EPSS
CVE
CVE
added 2022/06/18 4:15 p.m.212 views

CVE-2022-33981

drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.

3.3CVSS5.4AI score0.00019EPSS
CVE
CVE
added 2024/02/12 3:15 a.m.212 views

CVE-2024-25739

create_empty_lvol in drivers/mtd/ubi/vtbl.c in the Linux kernel through 6.7.4 can attempt to allocate zero bytes, and crash, because of a missing check for ubi->leb_size.

5.5CVSS5.8AI score0.00007EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.212 views

CVE-2024-53088

In the Linux kernel, the following vulnerability has been resolved: i40e: fix race condition by adding filter's intermediate sync state Fix a race condition in the i40e driver that leads to MAC/VLAN filtersbecoming corrupted and leaking. Address the issue that occurs underheavy load when multiple t...

4.7CVSS4.6AI score0.0005EPSS
CVE
CVE
added 2016/12/08 8:59 a.m.211 views

CVE-2016-8655

Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.

7.8CVSS7.6AI score0.4031EPSS
CVE
CVE
added 2021/12/23 7:15 p.m.211 views

CVE-2021-45469

In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry.

7.8CVSS7.2AI score0.00085EPSS
CVE
CVE
added 2022/04/29 4:15 p.m.211 views

CVE-2022-1195

A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.

5.5CVSS5.7AI score0.00014EPSS
CVE
CVE
added 2022/04/03 9:15 p.m.211 views

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS6.1AI score0.00023EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.211 views

CVE-2024-44933

In the Linux kernel, the following vulnerability has been resolved: bnxt_en : Fix memory out-of-bounds in bnxt_fill_hw_rss_tbl() A recent commit has modified the code in __bnxt_reserve_rings() toset the default RSS indirection table to default only when the numberof RX rings is changing. While this...

5.5CVSS7.1AI score0.00047EPSS
CVE
CVE
added 2025/01/31 12:15 p.m.211 views

CVE-2025-21669

In the Linux kernel, the following vulnerability has been resolved: vsock/virtio: discard packets if the transport changes If the socket has been de-assigned or assigned to another transport,we must discard any packets received because they are not expectedand would cause issues when we access vsk-...

5.5CVSS7.1AI score0.00044EPSS
CVE
CVE
added 2022/05/17 5:15 p.m.210 views

CVE-2022-1116

Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions.

7.8CVSS7.6AI score0.00034EPSS
CVE
CVE
added 2022/02/20 8:15 p.m.210 views

CVE-2022-25375

An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.

5.5CVSS6.1AI score0.00204EPSS
CVE
CVE
added 2018/04/02 3:29 a.m.209 views

CVE-2018-1093

The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.

7.1CVSS5.7AI score0.00232EPSS
CVE
CVE
added 2019/05/30 2:29 p.m.209 views

CVE-2019-12456

An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of th...

7.8CVSS6.9AI score0.00077EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.209 views

CVE-2019-19529

In the Linux kernel before 5.3.11, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver, aka CID-4d6636498c41.

6.9CVSS7AI score0.00071EPSS
CVE
CVE
added 2022/10/21 8:15 p.m.209 views

CVE-2022-3649

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch t...

7CVSS6.6AI score0.00085EPSS
CVE
CVE
added 2023/12/08 6:15 p.m.209 views

CVE-2023-6622

A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.

5.5CVSS6.1AI score0.00011EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.209 views

CVE-2023-6931

A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past com...

7.8CVSS7.5AI score0.00179EPSS
CVE
CVE
added 2025/01/08 6:15 p.m.209 views

CVE-2024-56779

In the Linux kernel, the following vulnerability has been resolved: nfsd: fix nfs4_openowner leak when concurrent nfsd4_open occur The action force umount(umount -f) will attempt to kill all rpc_task evenumount operation may ultimately fail if some files remain open.Consequently, if an action attem...

5.5CVSS6.3AI score0.00037EPSS
CVE
CVE
added 2025/01/19 11:15 a.m.209 views

CVE-2025-21638

In the Linux kernel, the following vulnerability has been resolved: sctp: sysctl: auth_enable: avoid using current->nsproxy As mentioned in a previous commit of this series, using the 'net'structure via 'current' is not recommended for different reasons: Inconsistency: getting info from the read...

5.5CVSS6.9AI score0.00041EPSS
CVE
CVE
added 2017/02/18 9:59 p.m.208 views

CVE-2017-5986

Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel before 4.9.11 allows local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state.

7.1CVSS5.9AI score0.00574EPSS
CVE
CVE
added 2017/02/18 9:59 p.m.208 views

CVE-2017-6001

Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context. NOTE: this vulnerability exists because of an incomplete fi...

7.6CVSS6.8AI score0.00115EPSS
CVE
CVE
added 2019/08/20 2:15 p.m.208 views

CVE-2019-15291

An issue was discovered in the Linux kernel through 5.2.9. There is a NULL pointer dereference caused by a malicious USB device in the flexcop_usb_probe function in the drivers/media/usb/b2c2/flexcop-usb.c driver.

4.9CVSS5.7AI score0.00101EPSS
CVE
CVE
added 2023/06/16 7:15 p.m.208 views

CVE-2023-3268

An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.

7.1CVSS6.8AI score0.00006EPSS
CVE
CVE
added 2024/06/19 2:15 p.m.208 views

CVE-2024-38541

In the Linux kernel, the following vulnerability has been resolved: of: module: add buffer overflow check in of_modalias() In of_modalias(), if the buffer happens to be too small even for the 1stsnprintf() call, the len parameter will become negative and str parameter(if not NULL initially) will po...

9.8CVSS8.3AI score0.00058EPSS
CVE
CVE
added 2024/07/29 7:15 a.m.208 views

CVE-2024-41013

In the Linux kernel, the following vulnerability has been resolved: xfs: don't walk off the end of a directory data block This adds sanity checks for xfs_dir2_data_unused and xfs_dir2_data_entryto make sure don't stray beyond valid memory region. Before patching, theloop simply checks that the star...

6.3AI score0.00092EPSS
CVE
CVE
added 2022/08/25 6:15 p.m.207 views

CVE-2022-2959

A race condition was found in the Linux kernel's watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash t...

7CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2023/02/21 1:15 a.m.207 views

CVE-2023-26242

afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the Linux kernel through 6.1.12 has an integer overflow.

7.8CVSS7.3AI score0.00014EPSS
CVE
CVE
added 2023/06/12 8:15 p.m.207 views

CVE-2023-3161

A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.

5.5CVSS6AI score0.00008EPSS
CVE
CVE
added 2024/09/04 8:15 p.m.207 views

CVE-2024-45000

In the Linux kernel, the following vulnerability has been resolved: fs/netfs/fscache_cookie: add missing "n_accesses" check This fixes a NULL pointer dereference bug due to a data race whichlooks like this: BUG: kernel NULL pointer dereference, address: 0000000000000008#PF: supervisor read access i...

5.5CVSS5.8AI score0.0006EPSS
CVE
CVE
added 2016/10/16 9:59 p.m.206 views

CVE-2016-6828

The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.

5.5CVSS5.8AI score0.00098EPSS
CVE
CVE
added 2017/11/22 6:29 p.m.206 views

CVE-2017-12190

The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. T...

6.5CVSS6.6AI score0.00092EPSS
CVE
CVE
added 2019/12/17 6:15 a.m.206 views

CVE-2019-19816

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.

9.3CVSS7.1AI score0.00188EPSS
CVE
CVE
added 2022/06/05 10:15 p.m.206 views

CVE-2022-32296

The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 ("Double-Hash Port Selection Algorithm") of RFC 6056.

3.3CVSS5.8AI score0.00034EPSS
CVE
CVE
added 2023/04/19 8:15 p.m.206 views

CVE-2023-2162

A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.

5.5CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2024/01/15 10:15 a.m.206 views

CVE-2023-6915

A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.

6.2CVSS6AI score0.00011EPSS
CVE
CVE
added 2024/09/04 8:15 p.m.206 views

CVE-2024-44990

In the Linux kernel, the following vulnerability has been resolved: bonding: fix null pointer deref in bond_ipsec_offload_ok We must check if there is an active slave before dereferencing the pointer.

5.5CVSS6.2AI score0.0007EPSS
CVE
CVE
added 2024/03/06 7:15 a.m.205 views

CVE-2023-52594

In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() Fix an array-index-out-of-bounds read in ath9k_htc_txstatus(). The bugoccurs when txs->cnt, data from a URB provided by a USB device, isbigger tha...

7.8CVSS6.2AI score0.00012EPSS
CVE
CVE
added 2024/01/18 4:15 p.m.205 views

CVE-2024-0607

A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the dst array. On each iteration, 8 bytes are written, but dst is an array of u32, so each element only has space for 4 bytes. Tha...

6.6CVSS6.6AI score0.00017EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.205 views

CVE-2024-50133

In the Linux kernel, the following vulnerability has been resolved: LoongArch: Don't crash in stack_top() for tasks without vDSO Not all tasks have a vDSO mapped, for example kthreads never do. If sucha task ever ends up calling stack_top(), it will derefence the NULL vdsopointer and crash. This ca...

5.5CVSS5.3AI score0.00048EPSS
CVE
CVE
added 2025/01/08 6:15 p.m.205 views

CVE-2024-56782

In the Linux kernel, the following vulnerability has been resolved: ACPI: x86: Add adev NULL check to acpi_quirk_skip_serdev_enumeration() acpi_dev_hid_match() does not check for adev == NULL, dereferencingit unconditional. Add a check for adev being NULL before calling acpi_dev_hid_match(). At the...

5.5CVSS6.6AI score0.00037EPSS
CVE
CVE
added 2018/03/26 8:29 p.m.204 views

CVE-2017-18249

The add_free_nid function in fs/f2fs/node.c in the Linux kernel before 4.12 does not properly track an allocated nid, which allows local users to cause a denial of service (race condition) or possibly have unspecified other impact via concurrent threads.

7CVSS6.3AI score0.00072EPSS
CVE
CVE
added 2017/02/06 6:59 a.m.204 views

CVE-2017-2583

The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel before 4.9.5 improperly emulates a "MOV SS, NULL selector" instruction, which allows guest OS users to cause a denial of service (guest OS crash) or gain guest OS privileges via a crafted application.

8.4CVSS7.9AI score0.0008EPSS
Total number of security vulnerabilities11047