Lucene search

K

9811 matches found

CVE
CVE
added 2024/04/17 11:15 a.m.599 views

CVE-2024-26875

In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix uaf in pvr2_context_set_notify [Syzbot reported]BUG: KASAN: slab-use-after-free in pvr2_context_set_notify+0x2c4/0x310 drivers/media/usb/pvrusb2/pvrusb2-context.c:35Read of size 4 at addr ffff888113aeb0d8 by tas...

6.4CVSS6.5AI score0.0001EPSS
CVE
CVE
added 2019/06/19 12:15 a.m.598 views

CVE-2019-11479

Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel ...

7.5CVSS7.3AI score0.12335EPSS
CVE
CVE
added 2024/02/27 10:15 a.m.593 views

CVE-2021-46931

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Wrap the tx reporter dump callback to extract the sq Function mlx5e_tx_reporter_dump_sq() casts its void * argument to structmlx5e_txqsq *, but in TX-timeout-recovery flow the argument is actuallyof type struct mlx5e_tx_...

5.5CVSS6.1AI score0.00011EPSS
CVE
CVE
added 2017/09/12 5:29 p.m.591 views

CVE-2017-1000251

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.

8CVSS8AI score0.03997EPSS
CVE
CVE
added 2024/02/27 7:15 a.m.589 views

CVE-2021-46908

In the Linux kernel, the following vulnerability has been resolved: bpf: Use correct permission flag for mixed signed bounds arithmetic We forbid adding unknown scalars with mixed signed bounds due to thespectre v1 masking mitigation. Hence this also needs bypass_spec_v1flag instead of allow_ptr_le...

5.5CVSS6.1AI score0.00002EPSS
CVE
CVE
added 2018/07/06 2:29 p.m.581 views

CVE-2018-13405

The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigge...

7.8CVSS6.5AI score0.00147EPSS
CVE
CVE
added 2024/02/27 7:4 p.m.576 views

CVE-2021-46949

In the Linux kernel, the following vulnerability has been resolved: sfc: farch: fix TX queue lookup in TX flush done handling We're starting from a TXQ instance number ('qid'), not a TXQ type, soefx_get_tx_queue() is inappropriate (and could return NULL, leadingto panics).

5.5CVSS5.2AI score0.00035EPSS
CVE
CVE
added 2024/02/27 7:4 p.m.575 views

CVE-2021-46952

In the Linux kernel, the following vulnerability has been resolved: NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds Fix shift out-of-bounds in xprt_calc_majortimeo(). This is causedby a garbage timeout (retrans) mount option being passed to nfs mount,in this case from syzkaller...

7.1CVSS6.9AI score0.00016EPSS
CVE
CVE
added 2019/07/26 1:15 p.m.572 views

CVE-2019-14283

In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy.c does not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy d...

6.8CVSS6.8AI score0.00044EPSS
CVE
CVE
added 2019/10/17 2:15 a.m.572 views

CVE-2019-17666

rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.

8.8CVSS8.9AI score0.00272EPSS
CVE
CVE
added 2024/02/27 7:4 p.m.571 views

CVE-2021-46945

In the Linux kernel, the following vulnerability has been resolved: ext4: always panic when errors=panic is specified Before commit 014c9caa29d3 ("ext4: make ext4_abort() use__ext4_error()"), the following series of commands would trigger apanic: mount /dev/sda -o ro,errors=panic test mount /dev/sd...

5.5CVSS6AI score0.00011EPSS
CVE
CVE
added 2024/02/21 8:15 a.m.570 views

CVE-2023-52440

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() If authblob->SessionKey.Length is bigger than session keysize(CIFS_KEY_SIZE), slub overflow can happen in key exchange codes.cifs_arc4_crypt copy to session key array ...

7.8CVSS7.5AI score0.00801EPSS
CVE
CVE
added 2024/02/21 8:15 a.m.569 views

CVE-2023-52441

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix out of bounds in init_smb2_rsp_hdr() If client send smb2 negotiate request and then send smb1 negotiaterequest, init_smb2_rsp_hdr is called for smb1 negotiate request sinceneed_neg is set to false. This patch ignore smb1...

7.8CVSS8.4AI score0.00013EPSS
CVE
CVE
added 2010/12/06 8:13 p.m.567 views

CVE-2010-3904

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg sy...

7.8CVSS6.4AI score0.02116EPSS
CVE
CVE
added 2024/02/27 7:4 p.m.567 views

CVE-2021-46950

In the Linux kernel, the following vulnerability has been resolved: md/raid1: properly indicate failure when ending a failed write request This patch addresses a data corruption bug in raid1 arrays using bitmaps.Without this fix, the bitmap bits for the failed I/O end up being cleared. Since we are...

7.8CVSS7.6AI score0.00013EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.567 views

CVE-2023-4623

A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() wi...

7.8CVSS7.9AI score0.00016EPSS
CVE
CVE
added 2019/06/03 7:29 p.m.564 views

CVE-2019-3846

A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.

8.8CVSS9.1AI score0.00324EPSS
CVE
CVE
added 2019/09/19 6:15 p.m.562 views

CVE-2019-14821

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->...

8.8CVSS9AI score0.00058EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.562 views

CVE-2023-4622

A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() ...

7.8CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.561 views

CVE-2023-4206

A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation. When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem w...

7.8CVSS7.7AI score0.00051EPSS
CVE
CVE
added 2020/05/15 6:15 p.m.560 views

CVE-2020-12888

The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.

5.3CVSS6AI score0.00027EPSS
CVE
CVE
added 2024/02/27 10:15 a.m.559 views

CVE-2021-46935

In the Linux kernel, the following vulnerability has been resolved: binder: fix async_free_space accounting for empty parcels In 4.13, commit 74310e06be4d ("android: binder: Move buffer out of area shared with user space")fixed a kernel structure visibility issue. As part of that patch,sizeof(void ...

5.5CVSS5.2AI score0.00017EPSS
CVE
CVE
added 2024/02/20 8:15 p.m.559 views

CVE-2023-52435

In the Linux kernel, the following vulnerability has been resolved: net: prevent mss overflow in skb_segment() Once again syzbot is able to crash the kernel in skb_segment() [1] GSO_BY_FRAGS is a forbidden value, but unfortunately the followingcomputation in skb_segment() can reach it quite easily ...

5.5CVSS6.6AI score0.00009EPSS
CVE
CVE
added 2019/06/19 12:15 a.m.558 views

CVE-2019-11478

Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kerne...

7.5CVSS6.4AI score0.27962EPSS
CVE
CVE
added 2024/02/27 7:4 p.m.556 views

CVE-2021-46953

In the Linux kernel, the following vulnerability has been resolved: ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure When failing the driver probe because of invalid firmware properties,the GTDT driver unmaps the interrupt that it mapped earlier. However, it never checks wheth...

6.7CVSS6.7AI score0.00011EPSS
CVE
CVE
added 2022/03/03 7:15 p.m.555 views

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

7.8CVSS8AI score0.06994EPSS
CVE
CVE
added 2019/09/17 4:15 p.m.552 views

CVE-2019-14835

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migratio...

7.8CVSS8.3AI score0.00025EPSS
CVE
CVE
added 2024/02/27 7:15 a.m.552 views

CVE-2021-46918

In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: clear MSIX permission entry on shutdown Add disabling/clearing of MSIX permission entries on device shutdown tomirror the enabling of the MSIX entries on probe. Current code left theMSIX enabled and the pasid entri...

5.5CVSS6.3AI score0.00009EPSS
CVE
CVE
added 2019/09/04 6:15 a.m.551 views

CVE-2019-15902

A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream "x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()" commit reintroduced t...

5.6CVSS6.7AI score0.00088EPSS
CVE
CVE
added 2021/03/30 9:15 p.m.551 views

CVE-2021-29650

An issue was discovered in the Linux kernel before 5.11.11. The netfilter subsystem allows attackers to cause a denial of service (panic) because net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a full memory barrier upon the assignment of a new table value, aka CID-175e476b8cdf...

5.5CVSS6.1AI score0.00013EPSS
CVE
CVE
added 2021/05/11 8:15 p.m.550 views

CVE-2020-24587

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames an...

2.6CVSS6.2AI score0.00411EPSS
CVE
CVE
added 2024/02/27 7:15 a.m.545 views

CVE-2021-46917

In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: fix wq cleanup of WQCFG registers A pre-release silicon erratum workaround where wq reset does not clearWQCFG registers was leaked into upstream code. Use wq reset commandinstead of blasting the MMIO region. This a...

5.5CVSS5.3AI score0.00015EPSS
CVE
CVE
added 2024/02/27 7:15 a.m.541 views

CVE-2021-46919

In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: fix wq size store permission state WQ size can only be changed when the device is disabled. Current codeallows change when device is enabled but wq is disabled. Change the checkto detect device state.

5.5CVSS5.3AI score0.00017EPSS
CVE
CVE
added 2025/05/20 4:15 p.m.539 views

CVE-2025-37899

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in session logoff The sess->user object can currently be in use by another thread, forexample if another connection has sent a session setup request tobind to the session being free'd. The handler for t...

6.5AI score0.00018EPSS
CVE
CVE
added 2024/02/27 7:4 p.m.534 views

CVE-2021-46942

In the Linux kernel, the following vulnerability has been resolved: io_uring: fix shared sqpoll cancellation hangs [ 736.982891] INFO: task iou-sqp-4294:4295 blocked for more than 122 seconds.[ 736.982897] Call Trace:[ 736.982901] schedule+0x68/0xe0[ 736.982903] io_uring_cancel_sqpoll+0xdb/0x110[ 7...

5.5CVSS5.3AI score0.00035EPSS
CVE
CVE
added 2022/02/24 3:15 p.m.531 views

CVE-2022-25636

net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.

7.8CVSS7.4AI score0.00436EPSS
CVE
CVE
added 2024/02/27 7:4 p.m.530 views

CVE-2021-46954

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_frag: fix stack OOB read while fragmenting IPv4 packets when 'act_mirred' tries to fragment IPv4 packets that had been previouslyre-assembled using 'act_ct', splats like the following can be observed onkernels built ...

7.1CVSS6.7AI score0.00018EPSS
CVE
CVE
added 2014/05/07 10:55 a.m.529 views

CVE-2014-0196

The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition in...

6.9CVSS6.3AI score0.5836EPSS
CVE
CVE
added 2019/10/04 12:15 p.m.529 views

CVE-2019-17133

In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.

9.8CVSS9AI score0.01678EPSS
CVE
CVE
added 2024/02/27 7:4 p.m.529 views

CVE-2021-46938

In the Linux kernel, the following vulnerability has been resolved: dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails When loading a device-mapper table for a request-based mapped device,and the allocation/initialization of the blk_mq_tag_set for the devicefails, a follo...

7.8CVSS7.2AI score0.00012EPSS
CVE
CVE
added 2022/02/16 7:15 p.m.528 views

CVE-2021-3773

A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.

9.8CVSS8.9AI score0.00514EPSS
CVE
CVE
added 2024/02/27 10:15 a.m.526 views

CVE-2021-46921

In the Linux kernel, the following vulnerability has been resolved: locking/qrwlock: Fix ordering in queued_write_lock_slowpath() While this code is executed with the wait_lock held, a reader canacquire the lock without holding wait_lock. The writer side loopschecking the value with the atomic_cond...

5.5CVSS6AI score0.00009EPSS
CVE
CVE
added 2023/10/09 6:15 p.m.525 views

CVE-2023-39194

A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially lea...

4.4CVSS5.8AI score0.00008EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.524 views

CVE-2019-15917

An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.

7CVSS7.4AI score0.00087EPSS
CVE
CVE
added 2021/05/11 8:15 p.m.522 views

CVE-2020-24588

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802...

3.5CVSS6.4AI score0.00848EPSS
CVE
CVE
added 2024/02/27 10:15 a.m.521 views

CVE-2021-46933

In the Linux kernel, the following vulnerability has been resolved: usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear. ffs_data_clear is indirectly called from both ffs_fs_kill_sb andffs_ep0_release, so it ends up being called twice when userland closes ep0and then unmounts f_fs.If userland pr...

5.5CVSS6.1AI score0.00009EPSS
CVE
CVE
added 2021/04/08 9:15 p.m.517 views

CVE-2021-29154

BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect computation of branch displacements, allowing them to execute arbitrary code within the kernel context. This affects arch/x86/net/bpf_jit_comp.c and arch/x86/net/bpf_jit_comp32.c.

7.8CVSS8AI score0.00041EPSS
CVE
CVE
added 2021/05/14 11:15 p.m.517 views

CVE-2021-33034

In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.

7.8CVSS7.5AI score0.00114EPSS
CVE
CVE
added 2023/06/30 10:15 p.m.515 views

CVE-2023-1206

A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connectio...

5.7CVSS6.3AI score0.00021EPSS
CVE
CVE
added 2024/02/27 10:15 a.m.509 views

CVE-2021-46928

In the Linux kernel, the following vulnerability has been resolved: parisc: Clear stale IIR value on instruction access rights trap When a trap 7 (Instruction access rights) occurs, this means the CPUcouldn't execute an instruction due to missing execute permissions onthe memory region. In this cas...

5.5CVSS6.2AI score0.00008EPSS
Total number of security vulnerabilities9811