Lucene search

K

165 matches found

CVE
CVE
added 2021/09/19 5:15 p.m.231 views

CVE-2021-41073

loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc//maps for exploitation.

7.8CVSS7.2AI score0.00896EPSS
CVE
CVE
added 2021/05/26 12:15 p.m.230 views

CVE-2020-25668

A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.

7CVSS7.4AI score0.0013EPSS
CVE
CVE
added 2021/02/23 11:15 p.m.230 views

CVE-2021-20194

There is a vulnerability in the linux kernel versions higher than 5.2 (if kernel compiled with config params CONFIG_BPF_SYSCALL=y , CONFIG_BPF=y , CONFIG_CGROUPS=y , CONFIG_CGROUP_BPF=y , CONFIG_HARDENED_USERCOPY not set, and BPF hook to getsockopt is registered). As result of BPF execution, the lo...

7.8CVSS7.5AI score0.00105EPSS
CVE
CVE
added 2021/03/20 9:15 p.m.229 views

CVE-2021-28952

An issue was discovered in the Linux kernel through 5.11.8. The sound/soc/qcom/sdm845.c soundwire device driver has a buffer overflow when an unexpected port ID number is encountered, aka CID-1c668e1c0a0f. (This has been fixed in 5.12-rc4.)

7.8CVSS7.8AI score0.00218EPSS
CVE
CVE
added 2021/05/26 12:15 p.m.226 views

CVE-2020-25669

A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.

7.8CVSS7.7AI score0.00075EPSS
CVE
CVE
added 2021/05/10 7:15 p.m.224 views

CVE-2020-28588

An information disclosure vulnerability exists in the /proc/pid/syscall functionality of Linux Kernel 5.1 Stable and 5.4.66. More specifically, this issue has been introduced in v5.1-rc4 (commit 631b7abacd02b88f4b0795c08b54ad4fc3e7c7c0) and is still present in v5.10-rc4, so it’s likely that all ver...

5.5CVSS5.6AI score0.00059EPSS
CVE
CVE
added 2021/05/06 4:15 p.m.223 views

CVE-2021-31829

kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative loads, leading to disclosure of stack content via side-channel attacks, aka CID-801c6058d14a. The specific concern is not protecting the BPF stack area against speculative loads. Also, the BPF stack can contai...

5.5CVSS5.9AI score0.00078EPSS
CVE
CVE
added 2021/10/11 7:15 p.m.220 views

CVE-2021-42252

An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs becau...

7.8CVSS7.2AI score0.00058EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.216 views

CVE-2021-38201

net/sunrpc/xdr.c in the Linux kernel before 5.13.4 allows remote attackers to cause a denial of service (xdr_set_page_base slab-out-of-bounds access) by performing many NFS 4.2 READ_PLUS operations.

7.5CVSS6.8AI score0.00387EPSS
CVE
CVE
added 2021/01/14 1:15 a.m.213 views

CVE-2020-16119

Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-...

7.8CVSS6.4AI score0.00052EPSS
CVE
CVE
added 2021/05/06 3:15 p.m.213 views

CVE-2020-35519

An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel ...

7.8CVSS7.6AI score0.00114EPSS
CVE
CVE
added 2021/02/05 2:15 p.m.209 views

CVE-2021-26708

A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.

7CVSS6.6AI score0.00839EPSS
CVE
CVE
added 2021/03/30 9:15 p.m.209 views

CVE-2021-29648

An issue was discovered in the Linux kernel before 5.11.11. The BPF subsystem does not properly consider that resolved_ids and resolved_sizes are intentionally uninitialized in the vmlinux BPF Type Format (BTF), which can cause a system crash upon an unexpected access attempt (in map_create in kern...

5.5CVSS5AI score0.0005EPSS
CVE
CVE
added 2021/01/19 7:15 a.m.209 views

CVE-2021-3178

fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack;...

6.5CVSS6.5AI score0.0069EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.204 views

CVE-2021-38207

drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before 5.12.13 allows remote attackers to cause a denial of service (buffer overflow and lockup) by sending heavy network traffic for about ten minutes.

7.5CVSS7.4AI score0.02706EPSS
CVE
CVE
added 2021/12/16 4:15 a.m.200 views

CVE-2021-45095

pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.

5.5CVSS6.5AI score0.00015EPSS
CVE
CVE
added 2021/02/10 8:15 p.m.191 views

CVE-2020-16120

Overlayfs did not properly perform permission checking when copying up files in an overlayfs and could be exploited from within a user namespace, if, for example, unprivileged user namespaces were allowed. It was possible to have a file not readable by an unprivileged user to be copied to a mountpo...

5.1CVSS5.8AI score0.00056EPSS
CVE
CVE
added 2021/03/26 5:15 p.m.189 views

CVE-2020-35508

A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.

4.5CVSS5.1AI score0.00056EPSS
CVE
CVE
added 2021/12/23 7:15 p.m.189 views

CVE-2021-45469

In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry.

7.8CVSS7.2AI score0.00094EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.187 views

CVE-2021-20292

There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker wit...

7.2CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2021/03/11 9:15 p.m.179 views

CVE-2021-20261

A race condition was found in the Linux kernels implementation of the floppy disk drive controller driver software. The impact of this issue is lessened by the fact that the default permissions on the floppy device (/dev/fd0) are restricted to root. If the permissions on the device have changed the...

6.4CVSS6.4AI score0.00036EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.177 views

CVE-2021-38209

net/netfilter/nf_conntrack_standalone.c in the Linux kernel before 5.12.2 allows observation of changes in any net namespace because these changes are leaked into all other net namespaces. This is related to the NF_SYSCTL_CT_MAX, NF_SYSCTL_CT_EXPECT_MAX, and NF_SYSCTL_CT_BUCKETS sysctls.

3.3CVSS5AI score0.00084EPSS
CVE
CVE
added 2021/05/13 3:15 p.m.170 views

CVE-2020-27830

A vulnerability was found in Linux Kernel where in the spk_ttyio_receive_buf2() function, it would dereference spk_ttyio_synth without checking whether it is NULL or not, and may lead to a NULL-ptr deref crash.

5.5CVSS6.5AI score0.00155EPSS
CVE
CVE
added 2021/12/24 11:15 p.m.170 views

CVE-2021-45480

An issue was discovered in the Linux kernel before 5.15.11. There is a memory leak in the __rds_conn_create() function in net/rds/connection.c in a certain combination of circumstances.

5.5CVSS6.1AI score0.00042EPSS
CVE
CVE
added 2021/05/06 1:15 p.m.169 views

CVE-2021-3501

A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and s...

7.1CVSS6.3AI score0.00039EPSS
CVE
CVE
added 2021/03/30 9:15 p.m.165 views

CVE-2021-29646

An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_retrieve_key in net/tipc/node.c does not properly validate certain data sizes, aka CID-0217ed2848e8.

5.5CVSS5.2AI score0.00061EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.164 views

CVE-2021-20268

An out-of-bounds access flaw was found in the Linux kernel's implementation of the eBPF code verifier in the way a user running the eBPF script calls dev_map_init_map or sock_map_alloc. This flaw allows a local user to crash the system or possibly escalate their privileges. The highest threat from ...

7.8CVSS8.4AI score0.00164EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.161 views

CVE-2021-38206

The mac80211 subsystem in the Linux kernel before 5.12.13, when a device supporting only 5 GHz is used, allows attackers to cause a denial of service (NULL pointer dereference in the radiotap parser) by injecting a frame with 802.11a rates.

5.5CVSS6AI score0.00054EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.160 views

CVE-2021-20239

A flaw was found in the Linux kernel in versions before 5.4.92 in the BPF protocol. This flaw allows an attacker with a local account to leak information about kernel internal addresses. The highest threat from this vulnerability is to confidentiality.

3.3CVSS4.4AI score0.00092EPSS
CVE
CVE
added 2021/03/20 8:15 p.m.155 views

CVE-2021-28951

An issue was discovered in fs/io_uring.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (deadlock) because exit may be waiting to park a SQPOLL thread, but concurrently that SQPOLL thread is waiting for a signal to start, aka CID-3ebba796fa25.

5.5CVSS5.6AI score0.00032EPSS
CVE
CVE
added 2021/10/21 5:15 p.m.146 views

CVE-2021-42327

dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within parse_write_buffer_in...

6.7CVSS7.1AI score0.00216EPSS
CVE
CVE
added 2021/03/26 10:15 p.m.145 views

CVE-2021-29266

An issue was discovered in the Linux kernel before 5.11.9. drivers/vhost/vdpa.c has a use-after-free because v->config_ctx has an invalid value upon re-opening a character device, aka CID-f6bbf0010ba0.

7.8CVSS7.2AI score0.00107EPSS
CVE
CVE
added 2021/05/27 7:15 p.m.143 views

CVE-2020-10774

A memory disclosure flaw was found in the Linux kernel's versions before 4.18.0-193.el8 in the sysctl subsystem when reading the /proc/sys/kernel/rh_features file. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to con...

5.5CVSS5.5AI score0.00043EPSS
CVE
CVE
added 2021/03/30 9:15 p.m.139 views

CVE-2021-29649

An issue was discovered in the Linux kernel before 5.11.11. The user mode driver (UMD) has a copy_process() memory leak, related to a lack of cleanup steps in kernel/usermode_driver.c and kernel/bpf/preload/bpf_preload_kern.c, aka CID-f60a85cad677.

5.5CVSS5.1AI score0.00065EPSS
CVE
CVE
added 2021/06/01 2:15 p.m.137 views

CVE-2021-3543

A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.

7.2CVSS6.5AI score0.00098EPSS
CVE
CVE
added 2021/08/13 2:15 p.m.135 views

CVE-2021-3635

A flaw was found in the Linux kernel netfilter implementation in versions prior to 5.5-rc7. A user with root (CAP_SYS_ADMIN) access is able to panic the system when issuing netfilter netflow commands.

4.9CVSS5.2AI score0.00155EPSS
CVE
CVE
added 2021/09/20 6:15 a.m.133 views

CVE-2021-38300

arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS architecture...

7.8CVSS7.5AI score0.00045EPSS
CVE
CVE
added 2021/06/24 12:15 p.m.132 views

CVE-2020-28097

The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.

5.9CVSS6.3AI score0.00147EPSS
CVE
CVE
added 2021/05/14 11:15 p.m.131 views

CVE-2019-25044

The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9. This is related to blk_mq_free_rqs and blk_cleanup_queue.

7.8CVSS7.6AI score0.00133EPSS
CVE
CVE
added 2021/02/19 8:15 p.m.131 views

CVE-2020-35499

A NULL pointer dereference flaw in Linux kernel versions prior to 5.11 may be seen if sco_sock_getsockopt function in net/bluetooth/sco.c do not have a sanity check for a socket connection, when using BT_SNDMTU/BT_RCVMTU for SCO sockets. This could allow a local attacker with a special user privile...

7.2CVSS6.2AI score0.00121EPSS
CVE
CVE
added 2021/12/08 5:15 a.m.127 views

CVE-2018-25020

The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.

7.8CVSS7.1AI score0.00028EPSS
CVE
CVE
added 2021/05/11 11:15 p.m.127 views

CVE-2021-32606

In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)

7.8CVSS7.3AI score0.00124EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.126 views

CVE-2021-38202

fs/nfsd/trace.h in the Linux kernel before 5.13.4 might allow remote attackers to cause a denial of service (out-of-bounds read in strlen) by sending NFS traffic when the trace event framework is being used for nfsd.

7.5CVSS6.9AI score0.0187EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.123 views

CVE-2021-38203

btrfs in the Linux kernel before 5.13.4 allows attackers to cause a denial of service (deadlock) via processes that trigger allocation of new system chunks during times when there is a shortage of free space in the system space_info.

5.5CVSS5.1AI score0.00044EPSS
CVE
CVE
added 2021/02/17 2:15 a.m.119 views

CVE-2021-26934

An issue was discovered in the Linux kernel 4.18 through 5.10.16, as used by Xen. The backend allocation (aka be-alloc) mode of the drm_xen_front drivers was not meant to be a supported configuration, but this wasn't stated accordingly in its support status entry.

7.8CVSS7.1AI score0.00133EPSS
CVE
CVE
added 2021/04/07 12:15 a.m.119 views

CVE-2021-30178

An issue was discovered in the Linux kernel through 5.11.11. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V context, aka CID-919f4ebc5987.

5.5CVSS5.2AI score0.00104EPSS
CVE
CVE
added 2021/04/07 12:15 a.m.118 views

CVE-2020-36313

An issue was discovered in the Linux kernel before 5.7. The KVM subsystem allows out-of-range access to memslots after a deletion, aka CID-0774a964ef56. This affects arch/s390/kvm/kvm-s390.c, include/linux/kvm_host.h, and virt/kvm/kvm_main.c.

7.8CVSS7.3AI score0.00059EPSS
CVE
CVE
added 2021/06/02 11:15 a.m.117 views

CVE-2020-10742

A flaw was found in the Linux kernel. An index buffer overflow during Direct IO write leading to the NFS client to crash. In some cases, a reach out of the index after one memory allocation by kmalloc will cause a kernel panic. The highest threat from this vulnerability is to data confidentiality a...

6CVSS6.5AI score0.00051EPSS
CVE
CVE
added 2021/06/29 12:15 p.m.114 views

CVE-2021-28691

Guest triggered use-after-free in Linux xen-netback A malicious or buggy network PV frontend can force Linux netback to disable the interface and terminate the receive kernel thread associated with queue 0 in response to the frontend sending a malformed packet. Such kernel thread termination will l...

7.8CVSS7.3AI score0.00036EPSS
CVE
CVE
added 2021/03/05 6:15 p.m.113 views

CVE-2021-28039

An issue was discovered in the Linux kernel 5.9.x through 5.11.3, as used with Xen. In some less-common configurations, an x86 PV guest OS user can crash a Dom0 or driver domain via a large amount of I/O activity. The issue relates to misuse of guest physical addresses when a configuration has CONF...

6.5CVSS5.9AI score0.0014EPSS
Total number of security vulnerabilities165