Lucene search

K

312 matches found

CVE
CVE
added 2022/10/25 5:15 p.m.232 views

CVE-2022-3344

A flaw was found in the KVM's AMD nested virtualization (SVM). A malicious L1 guest could purposely fail to intercept the shutdown of a cooperative nested guest (L2), possibly leading to a page fault and kernel panic in the host (L0).

5.5CVSS5.9AI score0.00014EPSS
CVE
CVE
added 2022/09/05 7:15 a.m.232 views

CVE-2022-39842

An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from...

6.1CVSS6.6AI score0.00009EPSS
CVE
CVE
added 2022/11/30 5:15 a.m.232 views

CVE-2022-45869

A race condition in the x86 KVM subsystem in the Linux kernel through 6.1-rc6 allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualisation and the TDP MMU are enabled.

5.5CVSS5.8AI score0.00011EPSS
CVE
CVE
added 2022/03/23 8:15 p.m.231 views

CVE-2021-4149

A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.

5.5CVSS5.7AI score0.00021EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.230 views

CVE-2021-3753

A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.

4.7CVSS6AI score0.00013EPSS
CVE
CVE
added 2022/04/11 5:15 a.m.230 views

CVE-2022-28893

The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

7.8CVSS7.3AI score0.0002EPSS
CVE
CVE
added 2022/02/26 4:15 a.m.229 views

CVE-2020-36516

An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.

5.9CVSS6.2AI score0.00022EPSS
CVE
CVE
added 2022/10/13 11:15 p.m.229 views

CVE-2022-42719

A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.

8.8CVSS8.3AI score0.00239EPSS
CVE
CVE
added 2022/10/18 8:15 p.m.228 views

CVE-2022-3594

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is reco...

5.3CVSS6.7AI score0.00332EPSS
CVE
CVE
added 2022/03/04 4:15 p.m.225 views

CVE-2021-3744

A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.

5.5CVSS6AI score0.00019EPSS
CVE
CVE
added 2022/09/30 6:15 a.m.225 views

CVE-2022-41850

roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress.

4.7CVSS6.5AI score0.00039EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.224 views

CVE-2022-0850

A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.

7.1CVSS6.8AI score0.00012EPSS
CVE
CVE
added 2022/10/17 7:15 p.m.224 views

CVE-2022-3565

A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue....

7.8CVSS6.4AI score0.00031EPSS
CVE
CVE
added 2022/09/02 5:15 a.m.224 views

CVE-2022-39188

An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.

4.7CVSS6AI score0.00027EPSS
CVE
CVE
added 2022/10/16 10:15 a.m.223 views

CVE-2022-3524

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this...

5.5CVSS6.4AI score0.00159EPSS
CVE
CVE
added 2022/08/12 11:15 a.m.217 views

CVE-2022-2503

Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear targ...

6.9CVSS7.3AI score0.00003EPSS
CVE
CVE
added 2022/02/16 9:15 p.m.215 views

CVE-2022-25265

In the Linux kernel through 5.16.10, certain binary files may have the exec-all attribute if they were built in approximately 2003 (e.g., with GCC 3.2.2 and Linux kernel 2.4.20). This can cause execution of bytes located in supposedly non-executable regions of a file.

7.8CVSS7.3AI score0.00233EPSS
CVE
CVE
added 2022/07/18 3:15 p.m.214 views

CVE-2021-33656

When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.

6.8CVSS7.3AI score0.00027EPSS
CVE
CVE
added 2022/02/11 6:15 a.m.214 views

CVE-2022-24959

An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.

5.5CVSS5.5AI score0.00058EPSS
CVE
CVE
added 2022/11/23 3:15 p.m.213 views

CVE-2022-42895

There is an infoleak vulnerability in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_parse_conf_req function which can be used to leak kernel pointers remotely.We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.goo...

6.5CVSS6.7AI score0.00062EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.211 views

CVE-2022-0494

A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.

4.9CVSS5.8AI score0.0002EPSS
CVE
CVE
added 2022/12/07 1:15 a.m.209 views

CVE-2022-42328

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packe...

6.2CVSS6.5AI score0.00022EPSS
CVE
CVE
added 2022/10/08 11:15 a.m.207 views

CVE-2022-3435

A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to app...

4.3CVSS6AI score0.00078EPSS
CVE
CVE
added 2022/10/21 3:15 p.m.206 views

CVE-2022-3640

A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of ...

8.8CVSS7.2AI score0.00018EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.204 views

CVE-2022-0487

A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.

5.5CVSS5.8AI score0.00056EPSS
CVE
CVE
added 2022/01/06 6:15 p.m.203 views

CVE-2021-28715

Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the g...

6.5CVSS6.6AI score0.00019EPSS
CVE
CVE
added 2022/05/16 6:15 p.m.203 views

CVE-2022-1679

A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS7.7AI score0.00091EPSS
CVE
CVE
added 2022/06/30 1:15 p.m.203 views

CVE-2022-1852

A NULL pointer dereference flaw was found in the Linux kernel’s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.

5.5CVSS5.9AI score0.00015EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.201 views

CVE-2022-2961

A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7CVSS6.7AI score0.00017EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.201 views

CVE-2022-42722

In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.

5.5CVSS6.3AI score0.00056EPSS
CVE
CVE
added 2022/10/17 7:15 p.m.200 views

CVE-2022-3567

A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the ide...

6.4CVSS6.4AI score0.00015EPSS
CVE
CVE
added 2022/09/27 11:15 p.m.199 views

CVE-2022-3303

A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a deni...

4.7CVSS5.7AI score0.00025EPSS
CVE
CVE
added 2022/06/30 1:15 p.m.198 views

CVE-2022-2078

A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.

5.5CVSS6.2AI score0.00505EPSS
CVE
CVE
added 2022/12/07 1:15 a.m.198 views

CVE-2022-42329

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packe...

5.5CVSS6.5AI score0.00022EPSS
CVE
CVE
added 2022/03/12 10:15 p.m.197 views

CVE-2022-26966

An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.

5.5CVSS5.7AI score0.00031EPSS
CVE
CVE
added 2022/09/09 3:15 p.m.197 views

CVE-2022-36280

An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a den...

6.3CVSS6.3AI score0.00032EPSS
CVE
CVE
added 2022/09/18 5:15 a.m.195 views

CVE-2022-40768

drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.

5.5CVSS6.3AI score0.0002EPSS
CVE
CVE
added 2022/03/16 12:15 a.m.194 views

CVE-2022-27223

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.

8.8CVSS8.1AI score0.0032EPSS
CVE
CVE
added 2022/07/29 2:15 p.m.193 views

CVE-2022-36123

The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.

7.8CVSS7.2AI score0.00021EPSS
CVE
CVE
added 2022/11/25 4:15 a.m.192 views

CVE-2022-45887

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.

4.7CVSS5.8AI score0.00009EPSS
CVE
CVE
added 2022/12/23 4:15 p.m.192 views

CVE-2022-47940

An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.18 before 5.18.18. fs/ksmbd/smb2pdu.c lacks length validation in the non-padding case in smb2_write.

8.1CVSS7.8AI score0.00161EPSS
CVE
CVE
added 2022/04/03 9:15 p.m.191 views

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS6.1AI score0.00022EPSS
CVE
CVE
added 2022/04/29 4:15 p.m.190 views

CVE-2022-1195

A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.

5.5CVSS5.7AI score0.00013EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.189 views

CVE-2021-3764

A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.

5.5CVSS6.2AI score0.00021EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.189 views

CVE-2022-33740

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS7.2AI score0.00049EPSS
CVE
CVE
added 2022/06/18 4:15 p.m.188 views

CVE-2022-33981

drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.

3.3CVSS5.4AI score0.0002EPSS
CVE
CVE
added 2022/09/16 5:15 p.m.188 views

CVE-2022-36402

An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(D...

6.3CVSS6.2AI score0.00018EPSS
CVE
CVE
added 2022/07/21 4:15 a.m.186 views

CVE-2020-36558

A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.

5.1CVSS5.7AI score0.00012EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.185 views

CVE-2022-1263

A NULL pointer dereference issue was found in KVM when releasing a vCPU with dirty ring support enabled. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.

5.5CVSS5.6AI score0.00054EPSS
CVE
CVE
added 2022/09/19 8:15 p.m.185 views

CVE-2022-3239

A flaw use after free in the Linux kernel video4linux driver was found in the way user triggers em28xx_usb_probe() for the Empia 28xx based TV cards. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.5AI score0.00033EPSS
Total number of security vulnerabilities312