Lucene search

K
LinuxLinux Kernel

11047 matches found

CVE
CVE
added 2018/06/12 12:29 p.m.179 views

CVE-2018-12232

In net/socket.c in the Linux kernel through 4.17.1, there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions. fchownat does not increment the file descriptor reference count, which allows ...

7.1CVSS7.1AI score0.03298EPSS
CVE
CVE
added 2019/11/28 12:15 a.m.179 views

CVE-2019-19318

In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags returns an already freed pointer,

4.4CVSS6AI score0.0042EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.179 views

CVE-2021-4159

A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some ...

4.4CVSS5.3AI score0.00013EPSS
CVE
CVE
added 2024/05/21 3:15 p.m.179 views

CVE-2021-47274

In the Linux kernel, the following vulnerability has been resolved: tracing: Correct the length check which causes memory corruption We've suffered from severe kernel crashes due to memory corruption onour production environment, like, Call Trace:[1640542.554277] general protection fault: 0000 [#1]...

9.8CVSS9.2AI score0.00048EPSS
CVE
CVE
added 2024/07/16 12:15 p.m.179 views

CVE-2022-48773

In the Linux kernel, the following vulnerability has been resolved: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create If there are failures then we must not leave the non-NULL pointers withthe error value, otherwise rpcrdma_ep_destroy gets confused and triesfree them, resulting in an...

5.5CVSS6.6AI score0.00009EPSS
CVE
CVE
added 2023/03/23 9:15 p.m.179 views

CVE-2023-1252

A use-after-free flaw was found in the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. This flaw allows a local user to crash or potentially escalate their privileges on the system. Only if patch 9a2544037600 ("ovl: fix use af...

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2023/08/28 10:15 p.m.179 views

CVE-2023-4569

A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.

5.5CVSS5.9AI score0.00013EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.179 views

CVE-2024-26664

In the Linux kernel, the following vulnerability has been resolved: hwmon: (coretemp) Fix out-of-bounds memory access Fix a bug that pdata->cpu_map[] is set before out-of-bounds check.The problem might be triggered on systems with more than 128 cores perpackage.

7.1CVSS6.1AI score0.00009EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.179 views

CVE-2024-50136

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Unregister notifier on eswitch init failure It otherwise remains registered and a subsequent attempt at eswitchenabling might trigger warnings of the sort: [ 682.589148] ------------[ cut here ]------------[ 682.590204] n...

5.5CVSS5.2AI score0.00048EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.179 views

CVE-2024-50137

In the Linux kernel, the following vulnerability has been resolved: reset: starfive: jh71x0: Fix accessing the empty member on JH7110 SoC data->asserted will be NULL on JH7110 SoC since commit 82327b127d41("reset: starfive: Add StarFive JH7110 reset driver") was added. Addthe judgment condition ...

5.5CVSS5.3AI score0.00053EPSS
CVE
CVE
added 2024/11/19 2:16 a.m.179 views

CVE-2024-50264

In the Linux kernel, the following vulnerability has been resolved: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans During loopback communication, a dangling pointer can be created invsk->trans, potentially leading to a Use-After-Free condition. Thisissue is resol...

7.8CVSS6.5AI score0.00048EPSS
CVE
CVE
added 2014/12/12 6:59 p.m.178 views

CVE-2014-8134

The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux kernel through 3.18 uses an improper paravirt_enabled setting for KVM guest kernels, which makes it easier for guest OS users to bypass the ASLR protection mechanism via a crafted application that reads a 16-bit value.

3.3CVSS5.4AI score0.00089EPSS
CVE
CVE
added 2017/09/05 6:29 a.m.178 views

CVE-2017-14140

The move_pages system call in mm/migrate.c in the Linux kernel before 4.12.9 doesn't check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR.

5.5CVSS6AI score0.00071EPSS
CVE
CVE
added 2018/07/26 6:29 p.m.178 views

CVE-2018-10876

A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.

5.5CVSS5.9AI score0.00026EPSS
CVE
CVE
added 2022/04/13 6:15 p.m.178 views

CVE-2022-1280

A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.

6.3CVSS6AI score0.00016EPSS
CVE
CVE
added 2023/03/23 9:15 p.m.178 views

CVE-2023-1249

A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 ("coredump: Use the vma snapshot in fill_files_note") not applied yet, then kernel could be affected.

5.5CVSS5.7AI score0.00043EPSS
CVE
CVE
added 2023/06/28 8:15 p.m.178 views

CVE-2023-3090

A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled....

7.8CVSS7.9AI score0.00012EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.178 views

CVE-2024-26772

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() Places the logic for checking if the group's block bitmap is corrupt underthe protection of the group lock to avoid allocating blocks from the groupwith a...

5.5CVSS7.4AI score0.00007EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.177 views

CVE-2015-8830

Integer overflow in the aio_setup_single_vector function in fs/aio.c in the Linux kernel 4.0 allows local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec. NOTE: this vulnerability exists because of a CVE-2012-6701 regression.

7.8CVSS6.4AI score0.0008EPSS
CVE
CVE
added 2016/07/03 9:59 p.m.177 views

CVE-2016-4998

The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafte...

7.1CVSS7AI score0.01EPSS
CVE
CVE
added 2016/06/27 10:59 a.m.177 views

CVE-2016-5829

Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.

7.8CVSS7.8AI score0.00053EPSS
CVE
CVE
added 2017/10/19 10:29 p.m.177 views

CVE-2017-15649

net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulner...

7.8CVSS7.1AI score0.00393EPSS
CVE
CVE
added 2017/02/06 6:59 a.m.177 views

CVE-2017-2596

The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel through 4.9.8 improperly emulates the VMXON instruction, which allows KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references.

6.5CVSS6.1AI score0.00049EPSS
CVE
CVE
added 2017/04/10 2:59 p.m.177 views

CVE-2017-7616

Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel through 4.10.9 allows local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation.

5.5CVSS5.8AI score0.00082EPSS
CVE
CVE
added 2021/03/20 8:15 p.m.177 views

CVE-2021-28951

An issue was discovered in fs/io_uring.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (deadlock) because exit may be waiting to park a SQPOLL thread, but concurrently that SQPOLL thread is waiting for a signal to start, aka CID-3ebba796fa25.

5.5CVSS5.6AI score0.00056EPSS
CVE
CVE
added 2022/03/10 5:42 p.m.177 views

CVE-2021-3732

A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.

5.5CVSS6.3AI score0.00018EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.177 views

CVE-2021-3760

A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.

7.8CVSS7.5AI score0.00146EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.177 views

CVE-2022-1199

A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.

7.5CVSS6.9AI score0.00127EPSS
CVE
CVE
added 2023/03/31 4:15 p.m.177 views

CVE-2023-28464

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.

7.8CVSS7.3AI score0.00013EPSS
CVE
CVE
added 2023/06/23 8:15 p.m.177 views

CVE-2023-3212

A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kern...

4.4CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2024/02/29 6:15 a.m.177 views

CVE-2023-52477

In the Linux kernel, the following vulnerability has been resolved: usb: hub: Guard against accesses to uninitialized BOS descriptors Many functions in drivers/usb/core/hub.c and drivers/usb/core/hub.haccess fields inside udev->bos without checking if it was allocated andinitialized. If usb_get_...

5.5CVSS6AI score0.00007EPSS
CVE
CVE
added 2024/01/28 12:15 p.m.177 views

CVE-2024-0841

A null pointer dereference flaw was found in the hugetlbfs_fill_super function in the Linux kernel hugetlbfs (HugeTLB pages) functionality. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.1AI score0.00011EPSS
CVE
CVE
added 2024/04/17 11:15 a.m.177 views

CVE-2024-26900

In the Linux kernel, the following vulnerability has been resolved: md: fix kmemleak of rdev->serial If kobject_add() is fail in bind_rdev_to_array(), 'rdev->serial' will bealloc not be freed, and kmemleak occurs. unreferenced object 0xffff88815a350000 (size 49152):comm "mdadm", pid 789, jiff...

5.5CVSS6.5AI score0.0001EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.177 views

CVE-2024-35966

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: RFCOMM: Fix not validating setsockopt user input syzbot reported rfcomm_sock_setsockopt_old() is copying data withoutchecking user input length. BUG: KASAN: slab-out-of-bounds in copy_from_sockptr_offsetinclude/linux/soc...

6.7AI score0.00057EPSS
CVE
CVE
added 2024/07/12 1:15 p.m.177 views

CVE-2024-40960

In the Linux kernel, the following vulnerability has been resolved: ipv6: prevent possible NULL dereference in rt6_probe() syzbot caught a NULL dereference in rt6_probe() [1] Bail out if __in6_dev_get() returns NULL. [1]Oops: general protection fault, probably for non-canonical address 0xdffffc0000...

5.5CVSS7.4AI score0.0001EPSS
CVE
CVE
added 2017/02/06 6:59 a.m.176 views

CVE-2017-5577

The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel before 4.9.7 does not set an errno value upon certain overflow detections, which allows local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size v...

5.5CVSS5.7AI score0.0004EPSS
CVE
CVE
added 2019/10/01 2:15 p.m.176 views

CVE-2019-17056

llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-3a359798b176.

3.3CVSS6.2AI score0.00076EPSS
CVE
CVE
added 2019/11/21 2:15 a.m.176 views

CVE-2019-19039

__btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel through 5.3.12 calls btrfs_print_leaf in a certain ENOENT case, which allows local users to obtain potentially sensitive information about register values via the dmesg program. NOTE: The BTRFS development team disputes this issues a...

5.5CVSS5.6AI score0.00487EPSS
CVE
CVE
added 2023/04/03 10:15 p.m.176 views

CVE-2023-1611

A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea

6.3CVSS6.4AI score0.00008EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.176 views

CVE-2024-27020

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() nft_unregister_expr() can concurrent with __nft_expr_type_get(),and there is not any protection when iterate over nf_tables_expressionslist in __nft_expr_type_g...

7CVSS6.2AI score0.00008EPSS
CVE
CVE
added 2024/11/25 10:15 p.m.176 views

CVE-2024-53096

In the Linux kernel, the following vulnerability has been resolved: mm: resolve faulty mmap_region() error path behaviour The mmap_region() function is somewhat terrifying, with spaghetti-likecontrol flow and numerous means by which issues can arise and incompletestate, memory leaks and other unple...

7.8CVSS6.6AI score0.0004EPSS
CVE
CVE
added 2025/01/31 12:15 p.m.176 views

CVE-2025-21675

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Clear port select structure when fail to create Clear the port select structure on error so no stale values left afterdefiners are destroyed. That's because the mlx5_lag_destroy_definers()always try to destroy all lag def...

5.5CVSS6.8AI score0.00038EPSS
CVE
CVE
added 2016/02/08 3:59 a.m.175 views

CVE-2013-4312

The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c.

6.2CVSS5.7AI score0.00027EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.175 views

CVE-2016-4565

The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.

7.8CVSS7.8AI score0.00238EPSS
CVE
CVE
added 2017/11/22 6:29 p.m.175 views

CVE-2017-12193

The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and ke...

5.5CVSS5.8AI score0.00041EPSS
CVE
CVE
added 2018/07/03 10:29 a.m.175 views

CVE-2018-13096

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.14. A denial of service (out-of-bounds memory access and BUG) can occur upon encountering an abnormal bitmap size when mounting a crafted f2fs image.

5.5CVSS5.6AI score0.00588EPSS
CVE
CVE
added 2018/08/31 4:29 p.m.175 views

CVE-2018-16276

An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel before 4.17.7. Local attackers could use user access read/writes with incorrect bounds checking in the yurex USB driver to crash the kernel or potentially escalate privileges.

7.8CVSS7.3AI score0.00079EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.175 views

CVE-2019-19047

A memory leak in the mlx5_fw_fatal_reporter_dump() function in drivers/net/ethernet/mellanox/mlx5/core/health.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering mlx5_crdump_collect() failures, aka CID-c7ed6d0183d5.

5.5CVSS6.3AI score0.00104EPSS
CVE
CVE
added 2023/03/16 9:15 p.m.175 views

CVE-2023-1390

A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilizatio...

7.5CVSS6.9AI score0.0064EPSS
CVE
CVE
added 2024/05/19 12:15 p.m.175 views

CVE-2024-35947

In the Linux kernel, the following vulnerability has been resolved: dyndbg: fix old BUG_ON in >control parser Fix a BUG_ON from 2009. Even if it looks "unreachable" (I didn'treally look), lets make sure by removing it, doing pr_err and return-EINVAL instead.

5.5CVSS6.5AI score0.00021EPSS
Total number of security vulnerabilities11047