Lucene search

K

10174 matches found

CVE
CVE
added 2021/02/17 2:15 a.m.302 views

CVE-2021-26932

An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then l...

5.5CVSS6AI score0.00186EPSS
CVE
CVE
added 2022/03/03 10:15 p.m.302 views

CVE-2021-4002

A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.

4.4CVSS5.9AI score0.00018EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.302 views

CVE-2024-42230

In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries: Fix scv instruction crash with kexec kexec on pseries disables AIL (reloc_on_exc), required for scvinstruction support, before other CPUs have been shut down. This meansthey can execute scv instructions after AIL i...

4.4CVSS7AI score0.00014EPSS
CVE
CVE
added 2024/02/27 10:15 a.m.301 views

CVE-2021-46930

In the Linux kernel, the following vulnerability has been resolved: usb: mtu3: fix list_head check warning This is caused by uninitialization of list_head. BUG: KASAN: use-after-free in __list_del_entry_valid+0x34/0xe4 Call trace:dump_backtrace+0x0/0x298show_stack+0x24/0x34dump_stack+0x130/0x1a8pri...

5.5CVSS6.1AI score0.00009EPSS
CVE
CVE
added 2019/11/29 2:15 p.m.300 views

CVE-2019-14895

A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote d...

9.8CVSS9.9AI score0.02159EPSS
CVE
CVE
added 2020/04/06 1:15 a.m.300 views

CVE-2020-11565

An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write because an empty nodelist is mishandled during mount option parsing, aka CID-aa9f7d5172fa. NOTE: Someone in the security community disagrees that this is a vulnerability...

6CVSS6.3AI score0.00114EPSS
CVE
CVE
added 2020/10/13 8:15 p.m.300 views

CVE-2020-25645

A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The mai...

7.5CVSS7.1AI score0.00083EPSS
CVE
CVE
added 2022/07/04 9:15 p.m.300 views

CVE-2022-34918

An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an ...

7.8CVSS7.5AI score0.40818EPSS
CVE
CVE
added 2024/02/22 5:15 p.m.300 views

CVE-2023-52445

In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix use after free on context disconnection Upon module load, a kthread is created targeting thepvr2_context_thread_func function, which may call pvr2_context_destroyand thus call kfree() on the context object. Howe...

7.8CVSS7.7AI score0.00012EPSS
CVE
CVE
added 2022/04/29 4:15 p.m.299 views

CVE-2022-1015

A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.

6.6CVSS6.3AI score0.01481EPSS
CVE
CVE
added 2017/03/29 8:59 p.m.298 views

CVE-2017-7308

The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability i...

7.8CVSS7.2AI score0.87362EPSS
CVE
CVE
added 2018/05/09 5:29 p.m.298 views

CVE-2018-10940

The cdrom_ioctl_media_changed function in drivers/cdrom/cdrom.c in the Linux kernel before 4.16.6 allows local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory.

5.5CVSS6AI score0.0008EPSS
CVE
CVE
added 2020/05/05 5:15 a.m.298 views

CVE-2020-12652

The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a "double fetch" vulnerability, aka CID-28d76df18f0a. NOTE: the vendor states "The security im...

4.7CVSS5.3AI score0.00046EPSS
CVE
CVE
added 2022/03/03 7:15 p.m.298 views

CVE-2021-3609

.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.

7CVSS7.2AI score0.00064EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.298 views

CVE-2022-41674

An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.

8.1CVSS8.2AI score0.0017EPSS
CVE
CVE
added 2023/08/21 7:15 p.m.298 views

CVE-2023-4459

A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cle...

5.5CVSS6.1AI score0.0001EPSS
CVE
CVE
added 2021/11/03 12:15 a.m.297 views

CVE-2020-27820

A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if "unbind" the driver).

4.7CVSS6.1AI score0.00021EPSS
CVE
CVE
added 2021/09/03 1:15 a.m.297 views

CVE-2021-40490

A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.

7CVSS7AI score0.00037EPSS
CVE
CVE
added 2019/07/26 5:15 a.m.296 views

CVE-2018-20854

An issue was discovered in the Linux kernel before 4.20. drivers/phy/mscc/phy-ocelot-serdes.c has an off-by-one error with a resultant ctrl->phys out-of-bounds read.

7.8CVSS7.3AI score0.00074EPSS
CVE
CVE
added 2019/08/29 6:15 p.m.296 views

CVE-2019-15807

In the Linux kernel before 5.1.13, there is a memory leak in drivers/scsi/libsas/sas_expander.c when SAS expander discovery fails. This will cause a BUG and denial of service.

4.7CVSS5.9AI score0.00088EPSS
CVE
CVE
added 2021/05/26 11:15 a.m.296 views

CVE-2020-25671

A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege escalations.

7.8CVSS7.6AI score0.00131EPSS
CVE
CVE
added 2023/01/13 1:15 a.m.296 views

CVE-2023-23559

In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.

7.8CVSS7.6AI score0.00021EPSS
CVE
CVE
added 2016/10/16 9:59 p.m.295 views

CVE-2016-8666

The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a...

7.8CVSS7.8AI score0.0352EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.295 views

CVE-2019-19537

In the Linux kernel before 5.2.10, there is a race condition bug that can be caused by a malicious USB device in the USB character device driver layer, aka CID-303911cfc5b9. This affects drivers/usb/core/file.c.

4.7CVSS5.9AI score0.00071EPSS
CVE
CVE
added 2020/05/09 9:15 p.m.295 views

CVE-2020-12768

An issue was discovered in the Linux kernel before 5.6. svm_cpu_uninit in arch/x86/kvm/svm.c has a memory leak, aka CID-d80b64ff297e. NOTE: third parties dispute this issue because it's a one-time leak at the boot, the size is negligible, and it can't be triggered at will

5.5CVSS5.7AI score0.00076EPSS
CVE
CVE
added 2017/04/28 10:59 a.m.294 views

CVE-2017-7895

The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfs...

10CVSS9.7AI score0.25451EPSS
CVE
CVE
added 2018/04/24 6:29 a.m.294 views

CVE-2018-10322

The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.

5.5CVSS6.5AI score0.00051EPSS
CVE
CVE
added 2018/08/20 8:29 a.m.294 views

CVE-2018-15594

arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandles certain indirect calls, which makes it easier for attackers to conduct Spectre-v2 attacks against paravirtual guests.

5.5CVSS6AI score0.0007EPSS
CVE
CVE
added 2020/07/15 10:15 p.m.294 views

CVE-2019-20908

An issue was discovered in drivers/firmware/efi/efi.c in the Linux kernel before 5.4. Incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka CID-1957a85b0032.

6.9CVSS6.4AI score0.00024EPSS
CVE
CVE
added 2021/07/07 1:15 a.m.294 views

CVE-2021-35039

kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a kernel module is signed, for loading via init_module, does not occur for a module.sig_enforce=1 command-line argument.

7.8CVSS7.1AI score0.00066EPSS
CVE
CVE
added 2022/03/02 11:15 p.m.294 views

CVE-2021-3772

A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.

6.5CVSS6.8AI score0.00243EPSS
CVE
CVE
added 2018/07/26 6:29 p.m.293 views

CVE-2018-10879

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem image.

7.8CVSS7.4AI score0.00044EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.293 views

CVE-2019-19534

In the Linux kernel before 5.3.11, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver, aka CID-f7a1337f0d29.

2.4CVSS5.9AI score0.00079EPSS
CVE
CVE
added 2019/04/11 4:29 p.m.293 views

CVE-2019-3460

A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.

6.5CVSS7AI score0.00419EPSS
CVE
CVE
added 2023/05/09 10:15 p.m.293 views

CVE-2023-2156

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of servic...

7.5CVSS7.2AI score0.00435EPSS
CVE
CVE
added 2023/08/09 3:15 p.m.293 views

CVE-2023-4273

A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name...

6.7CVSS6.6AI score0.00059EPSS
CVE
CVE
added 2024/12/24 12:15 p.m.293 views

CVE-2024-53163

In the Linux kernel, the following vulnerability has been resolved: crypto: qat/qat_420xx - fix off by one in uof_get_name() This is called from uof_get_name_420xx() where "num_objs" is theARRAY_SIZE() of fw_objs[]. The > needs to be >= to prevent an out ofbounds access.

5.5CVSS6.5AI score0.00025EPSS
CVE
CVE
added 2018/05/10 1:29 p.m.292 views

CVE-2018-1130

Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.

5.5CVSS5.9AI score0.0003EPSS
CVE
CVE
added 2021/03/22 5:15 p.m.292 views

CVE-2021-28971

In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.

5.5CVSS6.5AI score0.00047EPSS
CVE
CVE
added 2021/03/26 10:15 p.m.292 views

CVE-2021-29264

An issue was discovered in the Linux kernel through 5.11.10. drivers/net/ethernet/freescale/gianfar.c in the Freescale Gianfar Ethernet driver allows attackers to cause a system crash because a negative fragment size is calculated in situations involving an rx queue overrun when jumbo packets are u...

5.5CVSS6.2AI score0.00103EPSS
CVE
CVE
added 2022/03/02 11:15 p.m.292 views

CVE-2021-3715

A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The...

7.8CVSS7.4AI score0.00055EPSS
CVE
CVE
added 2024/05/21 4:15 p.m.292 views

CVE-2023-52817

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL In certain types of chips, such as VEGA20, reading the amdgpu_regs_smc file could result in an abnormal null pointer access when the smc_rreg pointer is NULL. ...

8.4CVSS6.8AI score0.00007EPSS
CVE
CVE
added 2017/08/19 6:29 p.m.291 views

CVE-2017-10661

Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.

7.6CVSS7.2AI score0.30004EPSS
CVE
CVE
added 2017/02/18 9:59 p.m.291 views

CVE-2017-6074

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECV...

7.8CVSS7.3AI score0.17502EPSS
CVE
CVE
added 2017/12/05 9:29 a.m.291 views

CVE-2017-8824

The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.

7.8CVSS6.8AI score0.00768EPSS
CVE
CVE
added 2019/11/07 4:15 p.m.291 views

CVE-2019-18814

An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.

9.8CVSS8.8AI score0.00504EPSS
CVE
CVE
added 2020/10/22 9:15 p.m.291 views

CVE-2020-27673

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.

5.5CVSS6.2AI score0.00051EPSS
CVE
CVE
added 2022/02/11 6:15 a.m.291 views

CVE-2022-24958

drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.

7.8CVSS7.2AI score0.00048EPSS
CVE
CVE
added 2023/12/08 5:15 p.m.291 views

CVE-2023-6606

An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.

7.1CVSS7AI score0.00008EPSS
CVE
CVE
added 2009/01/07 7:30 p.m.290 views

CVE-2009-0065

Buffer overflow in net/sctp/sm_statefuns.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.28-git8 allows remote attackers to have an unknown impact via an FWD-TSN (aka FORWARD-TSN) chunk with a large stream ID.

10CVSS5.9AI score0.08936EPSS
Total number of security vulnerabilities10174