Lucene search

K

9842 matches found

CVE
CVE
added 2021/09/03 1:15 a.m.259 views

CVE-2021-40490

A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.

7CVSS7AI score0.00036EPSS
CVE
CVE
added 2022/02/11 6:15 a.m.259 views

CVE-2022-24958

drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.

7.8CVSS7.2AI score0.00026EPSS
CVE
CVE
added 2022/10/17 12:15 p.m.259 views

CVE-2022-3545

A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply ...

7.8CVSS6.8AI score0.00023EPSS
CVE
CVE
added 2015/12/28 11:59 a.m.258 views

CVE-2015-8660

The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.

7.2CVSS5.4AI score0.65431EPSS
CVE
CVE
added 2019/06/25 12:15 p.m.258 views

CVE-2019-12817

arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected.

7CVSS7.4AI score0.00067EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.258 views

CVE-2019-19081

A memory leak in the nfp_flower_spawn_vnic_reprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel before 5.3.4 allows attackers to cause a denial of service (memory consumption), aka CID-8ce39eb5a67a.

7.1CVSS6.4AI score0.01243EPSS
CVE
CVE
added 2020/04/08 2:15 p.m.258 views

CVE-2019-20636

In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds writes via a crafted keycode table, as demonstrated by input_set_keycode, aka CID-cb222aed03d7.

7.2CVSS6.4AI score0.00066EPSS
CVE
CVE
added 2015/08/08 10:59 a.m.257 views

CVE-2015-1805

The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain pr...

7.2CVSS6.1AI score0.08517EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.257 views

CVE-2021-4028

A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-af...

7.8CVSS7.8AI score0.00031EPSS
CVE
CVE
added 2023/05/09 10:15 p.m.257 views

CVE-2023-2156

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of servic...

7.5CVSS7.2AI score0.00435EPSS
CVE
CVE
added 2024/12/04 3:15 p.m.257 views

CVE-2024-53130

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix null-ptr-deref in block_dirty_buffer tracepoint When using the "block:block_dirty_buffer" tracepoint, mark_buffer_dirty()may cause a NULL pointer dereference, or a general protection fault whenKASAN is enabled. This hap...

5.5CVSS6.5AI score0.00037EPSS
CVE
CVE
added 2018/03/02 8:29 a.m.256 views

CVE-2018-1066

The Linux kernel before version 4.11 is vulnerable to a NULL pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() that allows an attacker controlling a CIFS server to kernel panic a client that has this server mounted, because an empty TargetInfo field in an NTLMSSP setup negotiation res...

7.1CVSS6.3AI score0.02556EPSS
CVE
CVE
added 2024/07/30 8:15 a.m.256 views

CVE-2024-42231

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix calc_available_free_space() for zoned mode calc_available_free_space() returns the total size of metadata (orsystem) block groups, which can be allocated from unallocated diskspace. The logic is wrong on zoned mod...

5.5CVSS6.3AI score0.00056EPSS
CVE
CVE
added 2019/08/15 5:15 p.m.255 views

CVE-2019-10140

A vulnerability was found in Linux kernel's, versions up to 3.10, implementation of overlayfs. An attacker with local access can create a denial of service situation via NULL pointer dereference in ovl_posix_acl_create function in fs/overlayfs/dir.c. This can allow attackers with ability to create ...

5.5CVSS5.7AI score0.00032EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.255 views

CVE-2019-15920

An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.

4.3CVSS5.8AI score0.00548EPSS
CVE
CVE
added 2019/01/25 6:29 p.m.255 views

CVE-2019-3819

A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ("root") can cause a system lock up and a denial of service. Versions from v4.18 and...

4.9CVSS5.1AI score0.00035EPSS
CVE
CVE
added 2021/05/26 11:15 a.m.255 views

CVE-2020-25670

A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.

7.8CVSS7.7AI score0.00044EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.255 views

CVE-2022-41674

An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.

8.1CVSS8.2AI score0.0015EPSS
CVE
CVE
added 2018/03/20 5:29 p.m.254 views

CVE-2018-8822

Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute c...

7.8CVSS7.4AI score0.00059EPSS
CVE
CVE
added 2021/04/06 7:15 p.m.254 views

CVE-2021-28688

The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaki...

6.5CVSS7.5AI score0.00133EPSS
CVE
CVE
added 2018/07/02 12:29 p.m.253 views

CVE-2018-13053

The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.

3.3CVSS6.6AI score0.00034EPSS
CVE
CVE
added 2019/01/03 4:29 p.m.253 views

CVE-2018-16882

A use-after-free issue was found in the way the Linux kernel's KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the 'pi_desc_page' without resetting 'pi_desc' ...

8.8CVSS8.1AI score0.00111EPSS
CVE
CVE
added 2019/08/16 2:15 p.m.253 views

CVE-2019-15117

parse_audio_mixer_unit in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles a short descriptor, leading to out-of-bounds memory access.

7.8CVSS7.7AI score0.00095EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.253 views

CVE-2019-19524

In the Linux kernel before 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9.

4.9CVSS6.6AI score0.00051EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.253 views

CVE-2021-38205

drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).

3.3CVSS5.2AI score0.00073EPSS
CVE
CVE
added 2022/06/09 3:15 p.m.253 views

CVE-2022-1998

A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.4AI score0.00036EPSS
CVE
CVE
added 2023/03/06 11:15 p.m.253 views

CVE-2022-3424

A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on...

7.8CVSS7.5AI score0.00022EPSS
CVE
CVE
added 2018/10/07 6:29 a.m.252 views

CVE-2018-18021

arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on the arm64 platform mishandles the KVM_SET_ON_REG ioctl. This is exploitable by attackers who can create virtual machines. An attacker can arbitrarily redirect the hypervisor flow of control (with full register control). An attacker...

7.1CVSS5.8AI score0.0009EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.252 views

CVE-2019-15919

An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.

3.3CVSS5.5AI score0.00057EPSS
CVE
CVE
added 2019/08/19 2:15 a.m.251 views

CVE-2017-18551

An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel before 4.14.15. There is an out of bounds write in the function i2c_smbus_xfer_emulated.

6.7CVSS7.2AI score0.00126EPSS
CVE
CVE
added 2019/05/17 5:29 a.m.251 views

CVE-2018-7191

In the tun subsystem in the Linux kernel before 4.13.14, dev_get_valid_name is not called before register_netdevice. This allows local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. This is similar to CV...

5.5CVSS6AI score0.00093EPSS
CVE
CVE
added 2019/09/30 1:15 p.m.251 views

CVE-2019-16994

In the Linux kernel before 5.0, a memory leak exists in sit_init_net() in net/ipv6/sit.c when register_netdev() fails to register sitn->fb_tunnel_dev, which may cause denial of service, aka CID-07f12b26e21a.

4.7CVSS6AI score0.00076EPSS
CVE
CVE
added 2021/05/21 3:15 p.m.251 views

CVE-2021-31440

This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.11.15. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of e...

8.8CVSS7.4AI score0.01589EPSS
CVE
CVE
added 2021/10/05 12:15 a.m.251 views

CVE-2021-42008

The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.

7.8CVSS7.2AI score0.01088EPSS
CVE
CVE
added 2021/08/08 8:15 p.m.250 views

CVE-2021-38198

arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.

5.5CVSS6.4AI score0.00026EPSS
CVE
CVE
added 2022/04/01 11:15 p.m.250 views

CVE-2021-3847

An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.

7.8CVSS7.3AI score0.00011EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.249 views

CVE-2020-36386

An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.

7.1CVSS6.6AI score0.0005EPSS
CVE
CVE
added 2023/01/10 10:15 p.m.249 views

CVE-2022-4379

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial

7.5CVSS7.1AI score0.00379EPSS
CVE
CVE
added 2023/09/29 6:15 a.m.249 views

CVE-2023-44466

An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel before 6.4.5. There is an integer signedness error, leading to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This occurs because of an untrusted length taken from a TCP packet in ceph_decode_32...

8.8CVSS8.9AI score0.12308EPSS
CVE
CVE
added 2018/11/21 12:29 a.m.248 views

CVE-2018-19407

The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kernel through 4.19.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized.

5.5CVSS6.4AI score0.00093EPSS
CVE
CVE
added 2019/10/08 12:15 a.m.248 views

CVE-2019-17351

An issue was discovered in drivers/xen/balloon.c in the Linux kernel before 5.2.3, as used in Xen through 4.12.x, allowing guest OS users to cause a denial of service because of unrestricted resource consumption during the mapping of guest memory, aka CID-6ef36ab967c7.

6.5CVSS5.8AI score0.00072EPSS
CVE
CVE
added 2019/12/08 2:15 a.m.248 views

CVE-2019-19448

In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the ...

7.8CVSS7AI score0.00186EPSS
CVE
CVE
added 2021/03/22 5:15 p.m.248 views

CVE-2021-28972

In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_...

7.2CVSS7.3AI score0.00047EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.248 views

CVE-2023-4208

A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. When u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when u...

7.8CVSS7.7AI score0.00022EPSS
CVE
CVE
added 2012/07/03 4:40 p.m.247 views

CVE-2011-4127

The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.

4.6CVSS6.4AI score0.00044EPSS
CVE
CVE
added 2021/08/02 5:15 a.m.247 views

CVE-2021-34556

In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.

5.5CVSS5.9AI score0.00004EPSS
CVE
CVE
added 2016/08/06 8:59 p.m.246 views

CVE-2016-6197

fs/overlayfs/dir.c in the OverlayFS filesystem implementation in the Linux kernel before 4.6 does not properly verify the upper dentry before proceeding with unlink and rename system-call processing, which allows local users to cause a denial of service (system crash) via a rename system call that ...

5.5CVSS5.4AI score0.00036EPSS
CVE
CVE
added 2017/08/05 4:29 p.m.246 views

CVE-2017-7533

Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.

7CVSS7AI score0.07064EPSS
CVE
CVE
added 2018/11/26 7:29 p.m.246 views

CVE-2018-16862

A security flaw was found in the Linux kernel in a way that the cleancache subsystem clears an inode after the final file truncation (removal). The new file created with the same inode may contain leftover pages from cleancache and the old file data instead of the new one.

5.5CVSS6.4AI score0.00061EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.246 views

CVE-2019-19051

A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-6f3ef5c25cc7.

5.5CVSS6.3AI score0.00046EPSS
Total number of security vulnerabilities9842