Lucene search

K

310 matches found

CVE
CVE
added 2023/03/16 9:15 p.m.149 views

CVE-2023-1390

A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilizatio...

7.5CVSS6.9AI score0.0064EPSS
CVE
CVE
added 2023/04/24 6:15 a.m.149 views

CVE-2023-31085

An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd->erasesize), used indirectly by ctrl_cdev_ioctl, when mtd->erasesize is 0.

5.5CVSS7AI score0.00012EPSS
CVE
CVE
added 2023/05/18 8:15 a.m.149 views

CVE-2023-33203

The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.

6.4CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2023/10/29 4:15 a.m.147 views

CVE-2023-46862

An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur.

4.7CVSS5.4AI score0.0001EPSS
CVE
CVE
added 2023/07/12 9:15 a.m.146 views

CVE-2023-3106

A NULL pointer dereference vulnerability was found in netlink_dump. This issue can occur when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set and can cause a denial of service or possibly another unspecified impact. ...

7.8CVSS7.2AI score0.00014EPSS
CVE
CVE
added 2023/06/23 8:15 p.m.146 views

CVE-2023-3212

A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kern...

4.4CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.146 views

CVE-2023-5717

A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation. If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to...

7.8CVSS8.3AI score0.00124EPSS
CVE
CVE
added 2023/06/01 1:15 a.m.145 views

CVE-2023-2598

A flaw was found in the fixed buffer registration code for io_uring (io_sqe_buffer_register in io_uring/rsrc.c) in the Linux kernel that allows out-of-bounds access to physical memory beyond the end of the buffer. This flaw enables full local privilege escalation.

7.8CVSS7.2AI score0.00642EPSS
CVE
CVE
added 2023/05/21 11:15 p.m.143 views

CVE-2020-36694

An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unpriv...

6.7CVSS6.3AI score0.00016EPSS
CVE
CVE
added 2023/04/24 11:15 p.m.142 views

CVE-2023-2007

The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the k...

7.8CVSS8AI score0.00028EPSS
CVE
CVE
added 2023/06/18 10:15 p.m.142 views

CVE-2023-35823

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.

7CVSS7.2AI score0.00013EPSS
CVE
CVE
added 2023/03/31 4:15 p.m.141 views

CVE-2023-28464

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.

7.8CVSS7.3AI score0.00013EPSS
CVE
CVE
added 2023/12/18 3:15 p.m.140 views

CVE-2023-6817

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, le...

7.8CVSS7.8AI score0.00021EPSS
CVE
CVE
added 2023/03/23 9:15 p.m.137 views

CVE-2023-1252

A use-after-free flaw was found in the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. This flaw allows a local user to crash or potentially escalate their privileges on the system. Only if patch 9a2544037600 ("ovl: fix use af...

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2023/03/23 9:15 p.m.136 views

CVE-2023-1249

A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 ("coredump: Use the vma snapshot in fill_files_note") not applied yet, then kernel could be affected.

5.5CVSS5.7AI score0.00038EPSS
CVE
CVE
added 2023/03/27 9:15 p.m.132 views

CVE-2023-1078

A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to struct rds_msg_zcopy_info *info actually poi...

7.8CVSS7.3AI score0.00022EPSS
CVE
CVE
added 2023/04/19 11:15 p.m.131 views

CVE-2023-28327

A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service.

5.5CVSS5.7AI score0.00007EPSS
CVE
CVE
added 2023/10/16 3:15 a.m.130 views

CVE-2023-45898

The Linux kernel before 6.5.4 has an es1 use-after-free in fs/ext4/extents_status.c, related to ext4_es_insert_extent.

7.8CVSS8.2AI score0.00016EPSS
CVE
CVE
added 2023/01/11 1:15 p.m.128 views

CVE-2022-4696

There exists a use-after-free vulnerability in the Linux kernel through io_uring and the IORING_OP_SPLICE operation. If IORING_OP_SPLICE is missing the IO_WQ_WORK_FILES flag, which signals that the operation won't use current->nsproxy, so its reference counter is not increased. This assumption i...

7.8CVSS7.1AI score0.00013EPSS
CVE
CVE
added 2023/04/05 8:15 p.m.128 views

CVE-2023-1582

A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.

4.7CVSS5.3AI score0.00007EPSS
CVE
CVE
added 2023/06/30 10:15 p.m.128 views

CVE-2023-3338

A null pointer dereference flaw was found in the Linux kernel's DECnet networking protocol. This issue could allow a remote user to crash the system.

6.5CVSS6.1AI score0.11548EPSS
CVE
CVE
added 2023/05/31 8:15 p.m.127 views

CVE-2023-3006

A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influe...

5.5CVSS6.4AI score0.00009EPSS
CVE
CVE
added 2023/06/18 10:15 p.m.127 views

CVE-2023-35824

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.

7CVSS7.3AI score0.0001EPSS
CVE
CVE
added 2023/06/28 9:15 p.m.126 views

CVE-2023-3355

A NULL pointer dereference flaw was found in the Linux kernel's drivers/gpu/drm/msm/msm_gem_submit.c code in the submit_lookup_cmds function, which fails because it lacks a check of the return value of kmalloc(). This issue allows a local user to crash the system.

5.5CVSS4.8AI score0.00016EPSS
CVE
CVE
added 2023/05/05 5:15 p.m.125 views

CVE-2023-32269

An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the atta...

6.7CVSS6.5AI score0.00011EPSS
CVE
CVE
added 2023/02/26 11:15 p.m.124 views

CVE-2023-26605

In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_move_to_attached in fs/fs-writeback.c, related to __list_del_entry_valid.

7.8CVSS7AI score0.00017EPSS
CVE
CVE
added 2023/02/26 11:15 p.m.123 views

CVE-2023-26607

In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.

7.1CVSS6.4AI score0.0005EPSS
CVE
CVE
added 2023/02/28 9:15 p.m.122 views

CVE-2023-22998

In the Linux kernel before 6.0.3, drivers/gpu/drm/virtio/virtgpu_object.c misinterprets the drm_gem_shmem_get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).

5.5CVSS5.8AI score0.00015EPSS
CVE
CVE
added 2023/10/16 3:15 a.m.122 views

CVE-2023-40791

extract_user_to_sg in lib/scatterlist.c in the Linux kernel before 6.4.12 fails to unpin pages in a certain situation, as demonstrated by a WARNING for try_grab_page.

6.3CVSS6AI score0.00039EPSS
CVE
CVE
added 2023/11/03 9:15 p.m.122 views

CVE-2023-47233

The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this "could be exploited in a real world scenario." This is related to brcmf_cfg...

4.3CVSS4.5AI score0.00021EPSS
CVE
CVE
added 2023/03/30 11:15 p.m.121 views

CVE-2023-1670

A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.4AI score0.00046EPSS
CVE
CVE
added 2023/07/31 5:15 p.m.121 views

CVE-2023-4010

A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed descripto...

4.6CVSS4.4AI score0.00009EPSS
CVE
CVE
added 2023/10/13 2:15 a.m.121 views

CVE-2023-42752

An integer overflow flaw was found in the Linux kernel. This issue leads to the kernel allocating skb_shared_info in the userspace, which is exploitable in systems without SMAP protection since skb_shared_info contains references to function pointers.

5.5CVSS6.3AI score0.00008EPSS
CVE
CVE
added 2023/06/28 10:15 p.m.120 views

CVE-2023-3358

A null pointer dereference was found in the Linux kernel's Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system.

5.5CVSS5.8AI score0.0001EPSS
CVE
CVE
added 2023/11/23 6:15 p.m.119 views

CVE-2023-5972

A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to crash the system or escalate their privileges on the system.

7.8CVSS6.9AI score0.00015EPSS
CVE
CVE
added 2023/12/21 8:15 p.m.119 views

CVE-2023-7042

A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trigger a denial of service.

5.5CVSS6.9AI score0.00012EPSS
CVE
CVE
added 2023/03/27 1:15 a.m.118 views

CVE-2023-28866

In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do not.

5.3CVSS5.1AI score0.0004EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.117 views

CVE-2023-3777

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certa...

7.8CVSS8.2AI score0.00025EPSS
CVE
CVE
added 2023/03/27 9:15 p.m.115 views

CVE-2021-3923

A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be ...

2.3CVSS4.6AI score0.00012EPSS
CVE
CVE
added 2023/11/03 9:15 a.m.114 views

CVE-2023-1476

A use-after-free flaw was found in the Linux kernel’s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.

7CVSS7.1AI score0.00018EPSS
CVE
CVE
added 2023/01/10 10:15 p.m.113 views

CVE-2022-4382

A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.

6.4CVSS6AI score0.00022EPSS
CVE
CVE
added 2023/04/12 8:15 p.m.113 views

CVE-2023-1990

A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.

4.7CVSS5.5AI score0.00017EPSS
CVE
CVE
added 2023/01/12 7:15 p.m.112 views

CVE-2022-4842

A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the system.

5.5CVSS4.8AI score0.00015EPSS
CVE
CVE
added 2023/06/05 9:15 p.m.109 views

CVE-2023-3111

A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().

7.8CVSS7.4AI score0.00014EPSS
CVE
CVE
added 2023/03/27 10:15 p.m.108 views

CVE-2023-1637

A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to s...

5.5CVSS5.7AI score0.0001EPSS
CVE
CVE
added 2023/04/16 4:15 a.m.106 views

CVE-2023-30772

The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.

6.4CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2023/10/02 3:15 a.m.105 views

CVE-2023-32820

In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID: ALPS07932637.

7.5CVSS7.3AI score0.0044EPSS
CVE
CVE
added 2023/02/26 11:15 p.m.104 views

CVE-2023-26606

In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs in fs/ntfs3/bitmap.c.

7.8CVSS7.1AI score0.00017EPSS
CVE
CVE
added 2023/01/17 9:15 p.m.103 views

CVE-2023-0122

A NULL pointer dereference vulnerability in the Linux kernel NVMe functionality, in nvmet_setup_auth(), allows an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine. Affected versions v6.0-rc1 to v6.0-rc3, fixed in v6.0-rc4.

7.5CVSS7AI score0.00128EPSS
CVE
CVE
added 2023/12/11 7:15 p.m.103 views

CVE-2023-6679

A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of service.

5.5CVSS6AI score0.00013EPSS
Total number of security vulnerabilities310