Lucene search

K
LinuxLinux Kernel

10741 matches found

CVE
CVE
added 2017/10/12 12:29 a.m.154 views

CVE-2017-15274

security/keys/keyctl.c in the Linux kernel before 4.11.5 does not consider the case of a NULL payload in conjunction with a nonzero length value, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulner...

5.5CVSS6AI score0.00093EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.154 views

CVE-2024-42154

In the Linux kernel, the following vulnerability has been resolved: tcp_metrics: validate source addr length I don't see anything checking that TCP_METRICS_ATTR_SADDR_IPV4is at least 4 bytes long, and the policy doesn't have an entryfor this attribute at all (neither does it for IPv6 but v6 ismanua...

4.4CVSS6.6AI score0.00066EPSS
CVE
CVE
added 2024/09/04 8:15 p.m.154 views

CVE-2024-45006

In the Linux kernel, the following vulnerability has been resolved: xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration re-enumerating full-speed devices after a failed address device commandcan trigger a NULL pointer dereference. Full-speed devices may need to reconfigure the e...

5.5CVSS6.2AI score0.0007EPSS
CVE
CVE
added 2024/09/13 6:15 a.m.154 views

CVE-2024-46693

In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pmic_glink: Fix race during initialization As pointed out by Stephen Boyd it is possible that during initializationof the pmic_glink child drivers, the protection-domain notifiers fires,and the associated work is schedul...

4.7CVSS5.7AI score0.00039EPSS
CVE
CVE
added 2024/11/19 6:15 p.m.154 views

CVE-2024-53076

In the Linux kernel, the following vulnerability has been resolved: iio: gts-helper: Fix memory leaks for the error path of iio_gts_build_avail_scale_table() If per_time_scales[i] or per_time_gains[i] kcalloc fails in the for loopof iio_gts_build_avail_scale_table(), the err_free_out will fail to c...

5.5CVSS5.3AI score0.00024EPSS
CVE
CVE
added 2025/03/27 3:15 p.m.154 views

CVE-2025-21877

In the Linux kernel, the following vulnerability has been resolved: usbnet: gl620a: fix endpoint checking in genelink_bind() Syzbot reports [1] a warning in usb_submit_urb() triggered byinconsistencies between expected and actually present endpointsin gl620a driver. Since genelink_bind() does not p...

6.7AI score0.00068EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.153 views

CVE-2017-16538

drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timin...

7.2CVSS6.9AI score0.00079EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.153 views

CVE-2017-17862

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.

5.5CVSS6AI score0.00041EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.153 views

CVE-2019-19048

A memory leak in the crypto_reportstat() function in drivers/virt/vboxguest/vboxguest_utils.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering copy_form_user() failures, aka CID-e0b0cb938864.

7.8CVSS7.6AI score0.00796EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.153 views

CVE-2021-3760

A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.

7.8CVSS7.5AI score0.00146EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.153 views

CVE-2022-1199

A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.

7.5CVSS6.9AI score0.00127EPSS
CVE
CVE
added 2024/02/29 6:15 a.m.153 views

CVE-2023-52477

In the Linux kernel, the following vulnerability has been resolved: usb: hub: Guard against accesses to uninitialized BOS descriptors Many functions in drivers/usb/core/hub.c and drivers/usb/core/hub.haccess fields inside udev->bos without checking if it was allocated andinitialized. If usb_get_...

5.5CVSS6AI score0.00007EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.153 views

CVE-2023-52615

In the Linux kernel, the following vulnerability has been resolved: hwrng: core - Fix page fault dead lock on mmap-ed hwrng There is a dead-lock in the hwrng device read path. This triggerswhen the user reads from /dev/hwrng into memory also mmap-ed from/dev/hwrng. The resulting page fault triggers...

5.5CVSS6.2AI score0.00006EPSS
CVE
CVE
added 2024/01/28 12:15 p.m.153 views

CVE-2024-0841

A null pointer dereference flaw was found in the hugetlbfs_fill_super function in the Linux kernel hugetlbfs (HugeTLB pages) functionality. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.1AI score0.00011EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.153 views

CVE-2024-26960

In the Linux kernel, the following vulnerability has been resolved: mm: swap: fix race between free_swap_and_cache() and swapoff() There was previously a theoretical window where swapoff() could run andteardown a swap_info_struct while a call to free_swap_and_cache() wasrunning in another thread. T...

5.5CVSS6.4AI score0.00005EPSS
CVE
CVE
added 2024/10/29 1:15 a.m.153 views

CVE-2024-50082

In the Linux kernel, the following vulnerability has been resolved: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race We're seeing crashes from rq_qos_wake_function that look like this: BUG: unable to handle page fault for address: ffffafe180a40084#PF: supervisor write access in ke...

4.7CVSS5AI score0.0004EPSS
CVE
CVE
added 2024/12/06 10:15 a.m.153 views

CVE-2024-53141

In the Linux kernel, the following vulnerability has been resolved: netfilter: ipset: add missing range check in bitmap_ip_uadt When tb[IPSET_ATTR_IP_TO] is not present but tb[IPSET_ATTR_CIDR] exists,the values of ip and ip_to are slightly swapped. Therefore, the range checkfor ip should be done la...

7.8CVSS6.5AI score0.00019EPSS
CVE
CVE
added 2015/11/16 11:59 a.m.152 views

CVE-2015-5307

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.

4.9CVSS6.1AI score0.00169EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.152 views

CVE-2015-8816

The hub_activate function in drivers/usb/core/hub.c in the Linux kernel before 4.3.5 does not properly maintain a hub-interface data structure, which allows physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact...

7.2CVSS7AI score0.00076EPSS
CVE
CVE
added 2017/09/15 11:29 a.m.152 views

CVE-2017-14340

The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel before 4.13.2 does not verify that a filesystem has a realtime device, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors related to setting an RHINHERIT flag on a directory.

5.5CVSS5.4AI score0.00039EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.152 views

CVE-2019-19071

A memory leak in the rsi_send_beacon() function in drivers/net/wireless/rsi/rsi_91x_mgmt.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering rsi_prepare_beacon() failures, aka CID-d563131ef23c.

7.8CVSS7.5AI score0.0095EPSS
CVE
CVE
added 2022/03/10 5:42 p.m.152 views

CVE-2021-3732

A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.

5.5CVSS6.3AI score0.00016EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.152 views

CVE-2022-1974

A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.

4.1CVSS5.2AI score0.00017EPSS
CVE
CVE
added 2022/08/22 3:15 p.m.152 views

CVE-2022-2873

An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.

5.5CVSS6AI score0.00028EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.152 views

CVE-2022-33742

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS7.2AI score0.00049EPSS
CVE
CVE
added 2022/10/16 10:15 a.m.152 views

CVE-2022-3523

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is an unknown function of the file mm/memory.c of the component Driver Handler. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fi...

5.3CVSS6.3AI score0.00072EPSS
CVE
CVE
added 2023/08/16 5:15 p.m.152 views

CVE-2023-4385

A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.

5.5CVSS5.9AI score0.00015EPSS
CVE
CVE
added 2023/10/29 4:15 a.m.152 views

CVE-2023-46862

An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur.

4.7CVSS5.4AI score0.00011EPSS
CVE
CVE
added 2024/11/28 3:15 p.m.152 views

CVE-2023-52922

In the Linux kernel, the following vulnerability has been resolved: can: bcm: Fix UAF in bcm_proc_show() BUG: KASAN: slab-use-after-free in bcm_proc_show+0x969/0xa80Read of size 8 at addr ffff888155846230 by task cat/7862 CPU: 1 PID: 7862 Comm: cat Not tainted 6.5.0-rc1-00153-gc8746099c197 #230Hard...

7.8CVSS6.2AI score0.00031EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.152 views

CVE-2024-27017

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: walk over current view on netlink dump The generation mask can be updated while netlink dump is in progress.The pipapo set backend walk iterator cannot rely on it to infer whatview of the datastructure is...

5.5CVSS6.3AI score0.00013EPSS
CVE
CVE
added 2024/07/23 8:15 a.m.152 views

CVE-2024-41012

In the Linux kernel, the following vulnerability has been resolved: filelock: Remove locks reliably when fcntl/close race is detected When fcntl_setlk() races with close(), it removes the created lock withdo_lock_file_wait().However, LSMs can allow the first do_lock_file_wait() that created the loc...

6.3CVSS6.9AI score0.00048EPSS
CVE
CVE
added 2024/08/26 11:15 a.m.152 views

CVE-2024-43904

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing This commit adds null checks for the 'stream' and 'plane' variables inthe dcn30_apply_idle_power_optimizations function. These variables werepreviously ...

5.5CVSS7.1AI score0.00093EPSS
CVE
CVE
added 2016/08/06 8:59 p.m.151 views

CVE-2016-6480

Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability.

5.1CVSS5.8AI score0.00065EPSS
CVE
CVE
added 2016/11/16 5:59 a.m.151 views

CVE-2016-7916

Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete.

5.5CVSS5.4AI score0.00053EPSS
CVE
CVE
added 2018/10/17 8:29 p.m.151 views

CVE-2018-18386

drivers/tty/n_tty.c in the Linux kernel before 4.14.11 allows local attackers (who are able to access pseudo terminals) to hang/block further usage of any pseudo terminal devices due to an EXTPROC versus ICANON confusion in TIOCINQ.

3.3CVSS4.9AI score0.0005EPSS
CVE
CVE
added 2020/11/06 8:15 a.m.151 views

CVE-2020-27152

An issue was discovered in ioapic_lazy_update_eoi in arch/x86/kvm/ioapic.c in the Linux kernel before 5.9.2. It has an infinite loop related to improper interaction between a resampler and edge triggering, aka CID-77377064c3a9.

5.5CVSS5.7AI score0.00068EPSS
CVE
CVE
added 2023/03/16 9:15 p.m.151 views

CVE-2023-1390

A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilizatio...

7.5CVSS6.9AI score0.0064EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.151 views

CVE-2023-5717

A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation. If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to...

7.8CVSS8.3AI score0.00151EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.151 views

CVE-2024-42078

In the Linux kernel, the following vulnerability has been resolved: nfsd: initialise nfsd_info.mutex early. nfsd_info.mutex can be dereferenced by svc_pool_stats_start()immediately after the new netns is created. Currently this cantrigger an oops. Move the initialisation earlier before it can possi...

5.5CVSS6.7AI score0.00047EPSS
CVE
CVE
added 2024/11/05 6:15 p.m.151 views

CVE-2024-50137

In the Linux kernel, the following vulnerability has been resolved: reset: starfive: jh71x0: Fix accessing the empty member on JH7110 SoC data->asserted will be NULL on JH7110 SoC since commit 82327b127d41("reset: starfive: Add StarFive JH7110 reset driver") was added. Addthe judgment condition ...

5.5CVSS5.3AI score0.0005EPSS
CVE
CVE
added 2024/11/19 2:16 a.m.151 views

CVE-2024-50299

In the Linux kernel, the following vulnerability has been resolved: sctp: properly validate chunk size in sctp_sf_ootb() A size validation fix similar to that in Commit 50619dbf8db7 ("sctp: addsize validation when walking chunks") is also required in sctp_sf_ootb()to address a crash reported by syz...

5.5CVSS5.2AI score0.00068EPSS
CVE
CVE
added 2018/02/09 10:29 p.m.150 views

CVE-2014-8171

The memory resource controller (aka memcg) in the Linux kernel allows local users to cause a denial of service (deadlock) by spawning new processes within a memory-constrained cgroup.

5.5CVSS5.4AI score0.00049EPSS
CVE
CVE
added 2017/12/30 1:29 a.m.150 views

CVE-2017-17975

Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/usbtv-core.c in the Linux kernel through 4.14.10 allows attackers to cause a denial of service (system crash) or possibly have unspecified other impact by triggering failure of audio registration, because a kfree of the usbtv dat...

5.5CVSS6.6AI score0.00047EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.150 views

CVE-2019-19050

A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypto_reportstat_alg() failures, aka CID-c03b04dcdba1.

7.8CVSS7.5AI score0.00909EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.150 views

CVE-2019-19076

A memory leak in the nfp_abm_u32_knode_replace() function in drivers/net/ethernet/netronome/nfp/abm/cls.c in the Linux kernel before 5.3.6 allows attackers to cause a denial of service (memory consumption), aka CID-78beef629fd9. NOTE: This has been argued as not a valid vulnerability. The upstream ...

7.1CVSS5.3AI score0.02625EPSS
CVE
CVE
added 2022/09/02 5:15 a.m.150 views

CVE-2022-39190

An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.

5.5CVSS5.7AI score0.00047EPSS
CVE
CVE
added 2023/04/03 10:15 p.m.150 views

CVE-2023-1611

A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea

6.3CVSS6.4AI score0.00008EPSS
CVE
CVE
added 2024/02/11 3:15 p.m.150 views

CVE-2024-1151

A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, thi...

5.5CVSS6.1AI score0.00013EPSS
CVE
CVE
added 2024/07/29 4:15 p.m.150 views

CVE-2024-42079

In the Linux kernel, the following vulnerability has been resolved: gfs2: Fix NULL pointer dereference in gfs2_log_flush In gfs2_jindex_free(), set sdp->sd_jdesc to NULL under the log flushlock to provide exclusion against gfs2_log_flush(). In gfs2_log_flush(), check if sdp->sd_jdesc is non-N...

5.5CVSS6.5AI score0.00035EPSS
CVE
CVE
added 2013/07/08 5:55 p.m.149 views

CVE-2013-1059

net/ceph/auth_none.c in the Linux kernel through 3.10 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an auth_reply message that triggers an attempted build_request operation.

7.8CVSS6.6AI score0.01788EPSS
Total number of security vulnerabilities10741