Lucene search

K

312 matches found

CVE
CVE
added 2022/09/26 3:15 p.m.59 views

CVE-2022-3103

off-by-one in io_uring module.

7.8CVSS7.5AI score0.0002EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.58 views

CVE-2021-4218

A flaw was found in the Linux kernel’s implementation of reading the SVC RDMA counters. Reading the counter sysctl panics the system. This flaw allows a local attacker with local access to cause a denial of service while the system reboots. The issue is specific to CentOS/RHEL.

5.5CVSS5AI score0.00019EPSS
CVE
CVE
added 2022/09/23 11:15 a.m.58 views

CVE-2022-2785

There exists an arbitrary memory read within the Linux Kernel BPF - Constants provided to fill pointers in structs passed in to bpf_sys_bpf are not verified and can point anywhere, including memory not owned by BPF. An attacker with CAP_BPF can arbitrarily read memory from anywhere on the system. W...

6.7CVSS5.4AI score0.00018EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.56 views

CVE-2022-1976

A flaw was found in the Linux kernel’s implementation of IO-URING. This flaw allows an attacker with local executable permission to create a string of requests that can cause a use-after-free flaw within the kernel. This issue leads to memory corruption and possible privilege escalation.

7.8CVSS7.4AI score0.00026EPSS
CVE
CVE
added 2022/10/18 8:15 p.m.55 views

CVE-2022-3595

A vulnerability was found in Linux Kernel. It has been rated as problematic. Affected by this issue is the function sess_free_buffer of the file fs/cifs/sess.c of the component CIFS Handler. The manipulation leads to double free. It is recommended to apply a patch to fix this issue. The identifier ...

5.5CVSS4.4AI score0.00012EPSS
CVE
CVE
added 2022/09/13 4:15 p.m.53 views

CVE-2022-3170

An out-of-bounds access issue was found in the Linux kernel sound subsystem. It could occur when the 'id->name' provided by the user did not end with '\0'. A privileged local user could pass a specially crafted name through ioctl() interface and crash the system or potentially escalate their pri...

7.8CVSS7.3AI score0.00019EPSS
CVE
CVE
added 2022/10/17 12:15 p.m.53 views

CVE-2022-3541

A vulnerability classified as critical has been found in Linux Kernel. This affects the function spl2sw_nvmem_get_mac_address of the file drivers/net/ethernet/sunplus/spl2sw_driver.c of the component BPF. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue...

7.8CVSS6.2AI score0.00015EPSS
CVE
CVE
added 2022/10/21 11:15 a.m.53 views

CVE-2022-3636

A vulnerability, which was classified as critical, was found in Linux Kernel. This affects the function __mtk_ppe_check_skb of the file drivers/net/ethernet/mediatek/mtk_ppe.c of the component Ethernet Handler. The manipulation leads to use after free. It is recommended to apply a patch to fix this...

7.8CVSS6.2AI score0.00014EPSS
CVE
CVE
added 2022/07/12 9:15 p.m.50 views

CVE-2011-4916

Linux kernel through 3.1 allows local users to obtain sensitive keystroke information via access to /dev/pts/ and /dev/tty*.

5.5CVSS5.3AI score0.00102EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.48 views

CVE-2021-3736

A flaw was found in the Linux kernel. A memory leak problem was found in mbochs_ioctl in samples/vfio-mdev/mbochs.c in Virtual Function I/O (VFIO) Mediated devices. This flaw could allow a local attacker to leak internal kernel information.

5.5CVSS4.9AI score0.00019EPSS
CVE
CVE
added 2022/10/21 6:15 a.m.46 views

CVE-2022-3630

A vulnerability was found in Linux Kernel. It has been rated as problematic. This issue affects some unknown processing of the file fs/fscache/cookie.c of the component IPsec. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of t...

5.5CVSS4.5AI score0.00022EPSS
CVE
CVE
added 2022/10/21 6:15 a.m.37 views

CVE-2022-3624

A vulnerability was found in Linux Kernel and classified as problematic. Affected by this issue is the function rlb_arp_xmit of the file drivers/net/bonding/bond_alb.c of the component IPsec. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier...

3.5CVSS3.6AI score0.00014EPSS
Total number of security vulnerabilities312