Lucene search

K
LinuxLinux Kernel

10741 matches found

CVE
CVE
added 2016/05/02 10:59 a.m.145 views

CVE-2016-2117

The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in the Linux kernel through 4.5.2 incorrectly enables scatter/gather I/O, which allows remote attackers to obtain sensitive information from kernel memory by reading packet data.

7.5CVSS7.8AI score0.00703EPSS
CVE
CVE
added 2022/09/09 3:15 p.m.145 views

CVE-2022-3169

A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.

5.5CVSS6.1AI score0.00035EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.145 views

CVE-2022-33741

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS7.2AI score0.00049EPSS
CVE
CVE
added 2023/03/23 9:15 p.m.145 views

CVE-2023-1252

A use-after-free flaw was found in the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. This flaw allows a local user to crash or potentially escalate their privileges on the system. Only if patch 9a2544037600 ("ovl: fix use af...

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2023/06/01 1:15 a.m.145 views

CVE-2023-2598

A flaw was found in the fixed buffer registration code for io_uring (io_sqe_buffer_register in io_uring/rsrc.c) in the Linux kernel that allows out-of-bounds access to physical memory beyond the end of the buffer. This flaw enables full local privilege escalation.

7.8CVSS7.2AI score0.00642EPSS
CVE
CVE
added 2024/11/14 11:15 a.m.145 views

CVE-2023-4134

A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.

5.5CVSS5.1AI score0.00024EPSS
CVE
CVE
added 2024/03/02 10:15 p.m.145 views

CVE-2023-52565

In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Fix OOB read If the index provided by the user is bigger than the mask size, we might doan out of bound read.

7.1CVSS6.7AI score0.00009EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.145 views

CVE-2024-26772

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() Places the logic for checking if the group's block bitmap is corrupt underthe protection of the group lock to avoid allocating blocks from the groupwith a...

5.5CVSS7.4AI score0.00007EPSS
CVE
CVE
added 2016/04/27 5:59 p.m.144 views

CVE-2016-2069

Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 allows local users to gain privileges by triggering access to a paging structure by a different CPU.

7.4CVSS6.5AI score0.00052EPSS
CVE
CVE
added 2017/03/20 2:59 p.m.144 views

CVE-2017-7187

The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through 4.10.4 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in t...

7.8CVSS7.9AI score0.00082EPSS
CVE
CVE
added 2017/03/30 11:59 p.m.144 views

CVE-2017-7346

The vmw_gb_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.7 does not validate certain levels data, which allows local users to cause a denial of service (system hang) via a crafted ioctl call for a /dev/dri/renderD* device.

5.5CVSS5.4AI score0.00102EPSS
CVE
CVE
added 2018/07/02 5:29 p.m.144 views

CVE-2018-12896

An issue was discovered in the Linux kernel through 4.17.3. An Integer Overflow in kernel/time/posix-timers.c in the POSIX timer code is caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int ba...

5.5CVSS6.9AI score0.00069EPSS
CVE
CVE
added 2020/05/09 6:15 p.m.144 views

CVE-2019-20794

An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace...

4.7CVSS4.5AI score0.00081EPSS
CVE
CVE
added 2023/03/23 9:15 p.m.144 views

CVE-2023-1249

A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 ("coredump: Use the vma snapshot in fill_files_note") not applied yet, then kernel could be affected.

5.5CVSS5.7AI score0.00043EPSS
CVE
CVE
added 2023/12/18 3:15 p.m.144 views

CVE-2023-6817

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, le...

7.8CVSS7.8AI score0.00021EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.144 views

CVE-2024-26640

In the Linux kernel, the following vulnerability has been resolved: tcp: add sanity checks to rx zerocopy TCP rx zerocopy intent is to map pages initially allocatedfrom NIC drivers, not pages owned by a fs. This patch adds to can_map_frag() these additional checks: Page must not be a compound one. ...

5.5CVSS6.1AI score0.00012EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.144 views

CVE-2024-26978

In the Linux kernel, the following vulnerability has been resolved: serial: max310x: fix NULL pointer dereference in I2C instantiation When trying to instantiate a max14830 device from userspace: echo max14830 0x60 > /sys/bus/i2c/devices/i2c-2/new_device we get the following error: Unable to han...

5.5CVSS6.3AI score0.00008EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.144 views

CVE-2024-27012

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: restore set elements when delete set fails From abort path, nft_mapelem_activate() needs to restore refcounters tothe original state. Currently, it uses the set->ops->walk() to iterateover these set elem...

5.5CVSS6.5AI score0.00008EPSS
CVE
CVE
added 2024/06/21 12:15 p.m.144 views

CVE-2024-36288

In the Linux kernel, the following vulnerability has been resolved: SUNRPC: Fix loop termination condition in gss_free_in_token_pages() The in_token->pages[] array is not NULL terminated. This results inthe following KASAN splat: KASAN: maybe wild-memory-access in range [0x04a2013400000008-0x04a...

5.5CVSS6.9AI score0.00011EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.143 views

CVE-2012-6701

Integer overflow in fs/aio.c in the Linux kernel before 3.4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec.

7.8CVSS7.6AI score0.0008EPSS
CVE
CVE
added 2019/02/01 4:29 p.m.143 views

CVE-2016-10741

In the Linux kernel before 4.9.3, fs/xfs/xfs_aops.c allows local users to cause a denial of service (system crash) because there is a race condition between direct and memory-mapped I/O (associated with a hole) that is handled with BUG_ON instead of an I/O failure.

4.7CVSS5.1AI score0.0007EPSS
CVE
CVE
added 2016/05/23 10:59 a.m.143 views

CVE-2016-4482

The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call.

6.2CVSS6AI score0.00044EPSS
CVE
CVE
added 2016/11/28 3:59 a.m.143 views

CVE-2016-8645

The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncation, which allows local users to cause a denial of service (system crash) via a crafted application that makes sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c.

5.5CVSS5.6AI score0.00033EPSS
CVE
CVE
added 2018/07/26 5:29 p.m.143 views

CVE-2018-10901

A flaw was found in Linux kernel's KVM virtualization subsystem. The VMX code does not restore the GDT.LIMIT to the previous host value, but instead sets it to 64KB. With a corrupted GDT limit a host's userspace code has an ability to place malicious entries in the GDT, particularly to the per-cpu ...

7.8CVSS7.5AI score0.00105EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.143 views

CVE-2019-15922

An issue was discovered in the Linux kernel before 5.0.9. There is a NULL pointer dereference for a pf data structure if alloc_disk fails in drivers/block/paride/pf.c.

5.5CVSS6.5AI score0.00091EPSS
CVE
CVE
added 2023/05/21 11:15 p.m.143 views

CVE-2020-36694

An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unpriv...

6.7CVSS6.3AI score0.00018EPSS
CVE
CVE
added 2024/02/28 9:15 a.m.143 views

CVE-2021-46984

In the Linux kernel, the following vulnerability has been resolved: kyber: fix out of bounds access when preempted __blk_mq_sched_bio_merge() gets the ctx and hctx for the current CPU andpasses the hctx to ->bio_merge(). kyber_bio_merge() then gets the ctxfor the current CPU again and uses that ...

7.8CVSS6.3AI score0.00031EPSS
CVE
CVE
added 2022/05/05 3:15 p.m.143 views

CVE-2022-1516

A NULL pointer dereference flaw was found in the Linux kernel’s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.

5.5CVSS6AI score0.00036EPSS
CVE
CVE
added 2022/09/14 9:15 p.m.143 views

CVE-2022-2977

A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the syste...

7.8CVSS7.2AI score0.00021EPSS
CVE
CVE
added 2022/09/16 2:15 p.m.143 views

CVE-2022-3176

There exists a use-after-free in io_uring in the Linux kernel. Signalfd_poll() and binder_poll() use a waitqueue whose lifetime is the current task. It will send a POLLFREE notification to all waiters before the queue is freed. Unfortunately, the io_uring poll doesn't handle POLLFREE. This allows a...

7.8CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2024/05/20 10:15 a.m.143 views

CVE-2024-35966

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: RFCOMM: Fix not validating setsockopt user input syzbot reported rfcomm_sock_setsockopt_old() is copying data withoutchecking user input length. BUG: KASAN: slab-out-of-bounds in copy_from_sockptr_offsetinclude/linux/soc...

6.7AI score0.00059EPSS
CVE
CVE
added 2024/12/27 3:15 p.m.143 views

CVE-2024-56614

In the Linux kernel, the following vulnerability has been resolved: xsk: fix OOB map writes when deleting elements Jordy says: "In the xsk_map_delete_elem function an unsigned integer(map->max_entries) is compared with a user-controlled signed integer(k). Due to implicit type conversion, a large...

7.8CVSS6.5AI score0.00051EPSS
CVE
CVE
added 2011/05/03 7:55 p.m.142 views

CVE-2011-1494

Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffe...

6.9CVSS7.7AI score0.00145EPSS
CVE
CVE
added 2017/11/27 7:29 p.m.142 views

CVE-2017-16994

The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel before 4.14.2 mishandles holes in hugetlb ranges, which allows local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call.

5.5CVSS5.5AI score0.048EPSS
CVE
CVE
added 2024/01/08 7:15 p.m.142 views

CVE-2021-3600

It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations. A local attacker could use this to possibly execute arbitrary code.

7.8CVSS7.5AI score0.00164EPSS
CVE
CVE
added 2024/05/24 3:15 p.m.142 views

CVE-2021-47548

In the Linux kernel, the following vulnerability has been resolved: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() The if statement:if (port >= DSAF_GE_NUM)return; limits the value of port less than DSAF_GE_NUM (i.e., 8).However, if the value...

9.8CVSS8.1AI score0.00056EPSS
CVE
CVE
added 2023/04/24 11:15 p.m.142 views

CVE-2023-2007

The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the k...

7.8CVSS8AI score0.00029EPSS
CVE
CVE
added 2024/01/11 7:15 p.m.142 views

CVE-2023-51780

An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.

7CVSS6.9AI score0.00022EPSS
CVE
CVE
added 2024/01/23 9:15 a.m.142 views

CVE-2024-23849

In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel through 6.7.1, there is an off-by-one error for an RDS_MSG_RX_DGRAM_TRACE_MAX comparison, resulting in out-of-bounds access.

5.5CVSS5.9AI score0.00016EPSS
CVE
CVE
added 2024/05/19 12:15 p.m.142 views

CVE-2024-35947

In the Linux kernel, the following vulnerability has been resolved: dyndbg: fix old BUG_ON in >control parser Fix a BUG_ON from 2009. Even if it looks "unreachable" (I didn'treally look), lets make sure by removing it, doing pr_err and return-EINVAL instead.

5.5CVSS6.5AI score0.00021EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.142 views

CVE-2024-36917

In the Linux kernel, the following vulnerability has been resolved: block: fix overflow in blk_ioctl_discard() There is no check for overflow of 'start + len' in blk_ioctl_discard().Hung task occurs if submit an discard ioctl with the following param:start = 0x80000000000ff000, len = 0x8000000000ff...

7.1AI score0.00028EPSS
CVE
CVE
added 2024/06/25 3:15 p.m.142 views

CVE-2024-39471

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: add error handle to avoid out-of-bounds if the sdma_v4_0_irq_id_to_seq return -EINVAL, the process shouldbe stop to avoid out-of-bounds read, so directly return -EINVAL.

7.1CVSS8.1AI score0.00048EPSS
CVE
CVE
added 2014/06/05 5:55 p.m.141 views

CVE-2014-3917

kernel/auditsc.c in the Linux kernel through 3.14.5, when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows local users to obtain potentially sensitive single-bit values from kernel memory or cause a denial of service (OOPS) via a large value of a syscall number.

3.3CVSS5.9AI score0.00089EPSS
CVE
CVE
added 2016/05/02 10:59 a.m.141 views

CVE-2016-1575

The overlayfs implementation in the Linux kernel through 4.5.2 does not properly maintain POSIX ACL xattr data, which allows local users to gain privileges by leveraging a group-writable setgid directory.

7.8CVSS7.2AI score0.00525EPSS
CVE
CVE
added 2016/10/16 9:59 p.m.141 views

CVE-2016-7425

The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control cod...

7.8CVSS7.4AI score0.00077EPSS
CVE
CVE
added 2016/11/16 5:59 a.m.141 views

CVE-2016-7911

Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.

9.3CVSS7AI score0.00176EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.141 views

CVE-2017-16536

The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.7AI score0.00085EPSS
CVE
CVE
added 2017/11/07 11:29 p.m.141 views

CVE-2017-16646

drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.

7.2CVSS6.6AI score0.00083EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.141 views

CVE-2019-15923

An issue was discovered in the Linux kernel before 5.0.9. There is a NULL pointer dereference for a cd data structure if alloc_disk fails in drivers/block/paride/pf.c.

5.5CVSS6.5AI score0.00046EPSS
CVE
CVE
added 2022/05/26 5:15 p.m.141 views

CVE-2022-1882

A use-after-free flaw was found in the Linux kernel’s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS7.3AI score0.00024EPSS
Total number of security vulnerabilities10741